[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 81.900252][ T31] audit: type=1800 audit(1572379969.956:25): pid=11381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 81.924037][ T31] audit: type=1800 audit(1572379969.986:26): pid=11381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 81.963339][ T31] audit: type=1800 audit(1572379970.006:27): pid=11381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.90' (ECDSA) to the list of known hosts. 2019/10/29 20:13:03 fuzzer started 2019/10/29 20:13:08 dialing manager at 10.128.0.26:45217 2019/10/29 20:13:08 syscalls: 2431 2019/10/29 20:13:08 code coverage: enabled 2019/10/29 20:13:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/29 20:13:08 extra coverage: enabled 2019/10/29 20:13:08 setuid sandbox: enabled 2019/10/29 20:13:08 namespace sandbox: enabled 2019/10/29 20:13:08 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/29 20:13:08 fault injection: enabled 2019/10/29 20:13:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/29 20:13:08 net packet injection: enabled 2019/10/29 20:13:08 net device setup: enabled 2019/10/29 20:13:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 20:16:22 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x4e, 0x2, 0x60, 0x20, 0x403, 0xf9e9, 0xc39b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xf4, 0xe4, 0x33, 0x0, [], [{{0x9, 0x5, 0x8e}}]}}]}}]}}, 0x0) syzkaller login: [ 294.787191][T11547] IPVS: ftp: loaded support on port[0] = 21 [ 294.934514][T11547] chnl_net:caif_netlink_parms(): no params data found [ 294.992255][T11547] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.999680][T11547] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.008586][T11547] device bridge_slave_0 entered promiscuous mode [ 295.018554][T11547] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.026110][T11547] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.035149][T11547] device bridge_slave_1 entered promiscuous mode [ 295.068788][T11547] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.082157][T11547] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.115893][T11547] team0: Port device team_slave_0 added [ 295.125406][T11547] team0: Port device team_slave_1 added [ 295.387821][T11547] device hsr_slave_0 entered promiscuous mode [ 295.543616][T11547] device hsr_slave_1 entered promiscuous mode [ 295.899645][T11547] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.906955][T11547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.914764][T11547] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.921982][T11547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.956084][ T3381] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.973410][ T3381] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.263088][T11547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.304626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.313503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.337594][T11547] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.379747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.390281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.399542][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.406825][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.503979][T11547] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 296.515023][T11547] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.553815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.564018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.573484][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.580696][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.589269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.599460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.610045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.620521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.630245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.640272][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.649910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.659298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.669187][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.678628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.750947][T11547] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.033673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.042909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.343407][ T3381] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 297.582720][ T3381] usb 1-1: Using ep0 maxpacket: 32 [ 297.712875][ T3381] usb 1-1: New USB device found, idVendor=0403, idProduct=f9e9, bcdDevice=c3.9b [ 297.722049][ T3381] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.732783][ T3381] usb 1-1: config 0 descriptor?? [ 297.778561][ T3381] input: USB Touchscreen 0403:f9e9 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input5 [ 297.975264][ T3381] usb 1-1: USB disconnect, device number 2 20:16:26 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9d, 0x36, 0xd8, 0x10, 0x61c, 0xc084, 0x4778, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x5, 0x56, 0xd0, 0x0, [], [{{0x9, 0x5, 0xe, 0x3}}, {{0x9, 0x5, 0x8}}]}}]}}]}}, 0x0) [ 298.863694][ T3381] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 299.093105][T11588] IPVS: ftp: loaded support on port[0] = 21 [ 299.113450][ T3381] usb 1-1: Using ep0 maxpacket: 32 [ 299.243283][ T3381] usb 1-1: New USB device found, idVendor=0403, idProduct=f9e9, bcdDevice=c3.9b [ 299.244148][T11588] chnl_net:caif_netlink_parms(): no params data found [ 299.257729][ T3381] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 299.280885][ T3381] usb 1-1: config 0 descriptor?? [ 299.328209][ T3381] input: USB Touchscreen 0403:f9e9 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input6 [ 299.328301][T11588] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.346425][T11588] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.356328][T11588] device bridge_slave_0 entered promiscuous mode [ 299.367617][T11588] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.375011][T11588] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.383968][T11588] device bridge_slave_1 entered promiscuous mode [ 299.420811][T11588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.435088][T11588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.470243][T11588] team0: Port device team_slave_0 added [ 299.480996][T11588] team0: Port device team_slave_1 added [ 299.528710][ T3381] usb 1-1: USB disconnect, device number 3 [ 299.547932][T11588] device hsr_slave_0 entered promiscuous mode [ 299.584141][T11588] device hsr_slave_1 entered promiscuous mode [ 299.623415][T11588] debugfs: Directory 'hsr0' with parent '/' already present! [ 299.736919][T11588] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.744251][T11588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.752046][T11588] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.759372][T11588] bridge0: port 1(bridge_slave_0) entered forwarding state 20:16:28 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xe6, 0x13, 0xb8, 0x10, 0x2c7c, 0x512, 0x6fee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x5}}, {{0x9, 0x5, 0xb}}]}}]}}]}}, 0x0) [ 300.080087][T11588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.158044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.196851][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.233183][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.249131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 300.303499][T11588] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.347603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.356876][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.364161][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.376451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.385732][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.392986][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.493059][T11614] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 300.517025][T11588] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 300.528292][T11588] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.553490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.564093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.574368][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.585420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.595101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.605242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.614915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.624297][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.634019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.643332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.706360][T11588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.782937][T11614] usb 1-1: Using ep0 maxpacket: 16 [ 300.833013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.842046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.903524][T11614] usb 1-1: New USB device found, idVendor=2c7c, idProduct=0512, bcdDevice=6f.ee [ 300.916815][T11614] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.001273][T11614] usb 1-1: config 0 descriptor?? [ 301.067095][T11614] option 1-1:0.0: GSM modem (1-port) converter detected [ 301.246467][T11614] usb 1-1: USB disconnect, device number 4 [ 301.264833][T11614] option 1-1:0.0: device disconnected [ 301.374566][ T12] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 301.612800][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 301.733156][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 7 [ 301.744312][ T12] usb 2-1: New USB device found, idVendor=061c, idProduct=c084, bcdDevice=47.78 [ 301.753556][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.767483][ T12] usb 2-1: config 0 descriptor?? [ 302.019341][ T3381] usb 2-1: USB disconnect, device number 2 [ 302.033349][T11614] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 302.272751][T11614] usb 1-1: Using ep0 maxpacket: 16 [ 302.392999][T11614] usb 1-1: New USB device found, idVendor=2c7c, idProduct=0512, bcdDevice=6f.ee [ 302.402266][T11614] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.417766][T11614] usb 1-1: config 0 descriptor?? [ 302.466571][T11614] option 1-1:0.0: GSM modem (1-port) converter detected [ 302.664533][ T17] usb 1-1: USB disconnect, device number 5 [ 302.672183][ T17] option 1-1:0.0: device disconnected [ 302.782726][ T3381] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 303.032969][ T3381] usb 2-1: Using ep0 maxpacket: 16 [ 303.153765][ T3381] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 7 [ 303.165210][ T3381] usb 2-1: New USB device found, idVendor=061c, idProduct=c084, bcdDevice=47.78 [ 303.174477][ T3381] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:16:31 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xe6, 0x13, 0xb8, 0x10, 0x2c7c, 0x512, 0x6fee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x5}}, {{0x9, 0x5, 0xb}}]}}]}}]}}, 0x0) [ 303.202347][ T3381] usb 2-1: config 0 descriptor?? [ 303.448326][ T3381] usb 2-1: USB disconnect, device number 3 [ 303.553351][T11614] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 303.792655][T11614] usb 1-1: Using ep0 maxpacket: 16 20:16:31 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000e5a77910c70b0300f72f004000010902240001000000000904070002861a060009058103810000000009050f0000000000004e10baed0715c4e2b4cc5c9f8f9a054a1ebf274a6d9795b392"], 0x0) [ 303.912969][T11614] usb 1-1: New USB device found, idVendor=2c7c, idProduct=0512, bcdDevice=6f.ee [ 303.922200][T11614] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 303.949838][T11614] usb 1-1: config 0 descriptor?? 20:16:32 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001f80)={{0x12, 0x1, 0x0, 0xcd, 0xc9, 0x66, 0x40, 0xbda, 0x8724, 0x51a2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0xac, &(0x7f0000000440)={0x0, 0x0, 0x3, "25a1da"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 303.996831][T11614] option 1-1:0.0: GSM modem (1-port) converter detected [ 304.195930][ T12] usb 1-1: USB disconnect, device number 6 [ 304.203990][ T12] option 1-1:0.0: device disconnected [ 304.372656][T11614] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 304.429527][T11641] IPVS: ftp: loaded support on port[0] = 21 [ 304.587926][T11641] chnl_net:caif_netlink_parms(): no params data found [ 304.649363][T11641] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.656938][T11641] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.666019][T11641] device bridge_slave_0 entered promiscuous mode [ 304.676935][T11641] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.684280][T11641] bridge0: port 2(bridge_slave_1) entered disabled state 20:16:32 executing program 0: r0 = syz_usb_connect(0x0, 0x181, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x97, 0x34, 0x13, 0x8, 0xc72, 0xd, 0xdad3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa, 0x72, 0x24}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001500)={0xac, &(0x7f0000001240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 304.693756][T11641] device bridge_slave_1 entered promiscuous mode [ 304.757106][T11614] usb 2-1: New USB device found, idVendor=0bda, idProduct=8724, bcdDevice=51.a2 [ 304.766365][T11614] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.780900][T11641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.791446][T11614] usb 2-1: config 0 descriptor?? [ 304.815058][T11641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.839921][T11614] usb 2-1: This Realtek USB WiFi dongle (0x0bda:0x8724) is untested! [ 304.848331][T11614] usb 2-1: Please report results to Jes.Sorensen@gmail.com [ 304.872790][T11641] team0: Port device team_slave_0 added [ 304.883805][T11641] team0: Port device team_slave_1 added [ 304.967997][T11641] device hsr_slave_0 entered promiscuous mode [ 305.052959][T11614] usb 2-1: Unsupported test chip [ 305.058068][T11614] usb 2-1: Fatal - failed to identify chip [ 305.064472][T11614] rtl8xxxu: probe of 2-1:0.0 failed with error -524 [ 305.081338][T11641] device hsr_slave_1 entered promiscuous mode [ 305.093312][ T3381] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 305.123024][T11641] debugfs: Directory 'hsr0' with parent '/' already present! [ 305.216391][T11641] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.224191][T11641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.231993][T11641] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.239326][T11641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.278547][T11614] usb 2-1: USB disconnect, device number 4 [ 305.383043][ T3381] usb 1-1: Using ep0 maxpacket: 8 [ 305.533196][ T3381] usb 1-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=da.d3 [ 305.542369][ T3381] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.597755][ T3381] usb 1-1: config 0 descriptor?? [ 305.604982][T11614] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.631502][T11614] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.733331][T11641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.807842][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.816972][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.845501][T11641] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.880837][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.890814][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.899916][T11614] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.907140][T11614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.034426][T11641] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 306.044981][T11641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.080382][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.090160][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.098933][ T3381] peak_usb 1-1:0.0 can0: unable to request usb[type=0 value=0] err=-71 [ 306.099356][T11614] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.107665][ T3381] peak_usb 1-1:0.0: unable to read PCAN-USB Pro bootloader info (err -71) [ 306.114678][T11614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.133009][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.146877][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.157013][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.166972][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.176668][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.186578][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.196279][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.205600][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.215358][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.224645][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.283655][ T3381] peak_usb: probe of 1-1:0.0 failed with error -71 [ 306.348542][ T3381] usb 1-1: USB disconnect, device number 7 [ 306.488406][T11641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.940528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.950072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.003789][ T3381] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 307.133039][T11614] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 307.162850][ T28] usb 3-1: new high-speed USB device number 2 using dummy_hcd 20:16:35 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@newpolicy={0xc8, 0x13, 0x400, 0x70bd2c, 0x25dfdbfb, {{@in6=@rand_addr="3e9be2a019d89edd9cd8e2af270232df", @in=@multicast2, 0x4e20, 0xe6, 0x4e23, 0x80, 0xa, 0x60, 0x1b0, 0x3c, r3, 0xee00}, {0x1, 0x1, 0x9, 0x400, 0x5000000000000, 0x2}, {0x800, 0xfbbd, 0x2, 0x5}, 0x9, 0x6e6bb5, 0x5, 0x0, 0x2, 0x2}, [@proto={0x8, 0x19, 0x3c}, @extra_flags={0x8, 0x18, 0x5}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000180)=':\x00'}, 0x30) r4 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r4, &(0x7f000001f540)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x7}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)="eb", 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r4, 0x84, 0x22, &(0x7f0000000040)=r4, 0x10) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="c6", 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r5, r6, r5}, &(0x7f00000001c0)=""/66, 0x18, &(0x7f0000000340)={&(0x7f0000000080)={'sha256-generic\x00'}}) r7 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)="96", 0x1, 0xfffffffffffffffb) request_key(&(0x7f0000000580)='user\x00', &(0x7f00000000c0)={'syz'}, 0x0, r7) r8 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)="2a46d29460f12a46f843cb9b7aa738abd60081b7aeb71564", 0x18, r7) keyctl$instantiate_iov(0x14, r5, &(0x7f0000000000)=[{&(0x7f0000000400)="85fbdb8ea0df1dba15ee8319917689c814ad6c5fdb28b64e3b11b1047bc827d53eefb12d9e8069777cf72f7ecbd7b47f5a6cc81333a8e1ef4baa08492908102b38f23e721e7f23ff70b8409a6c1ff95d6ab45a638d4b3bdb800d97daca7a06da2919d46624905f1dda4eb573c773b46d11abbe2a9b1dd1d050cb2209c0ae67182cbf47f8ede79d604791c5285e06b7cc1b7e02b2f7691b64c9d462d3841ca97b8ccc7578", 0xa4}], 0x1, r8) [ 307.264062][ T3381] usb 1-1: Using ep0 maxpacket: 8 [ 307.394761][ T3381] usb 1-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=da.d3 [ 307.404249][ T3381] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 307.413338][ T28] usb 3-1: Using ep0 maxpacket: 16 [ 307.433436][ T3381] usb 1-1: config 0 descriptor?? [ 307.574114][ T28] usb 3-1: config 0 has an invalid interface number: 7 but max is 0 [ 307.582253][ T28] usb 3-1: config 0 has no interface number 0 [ 307.588590][ T28] usb 3-1: config 0 interface 7 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 307.693040][ T28] usb 3-1: New USB device found, idVendor=0bc7, idProduct=0003, bcdDevice=2f.f7 [ 307.702350][ T28] usb 3-1: New USB device strings: Mfr=0, Product=64, SerialNumber=0 [ 307.710635][ T28] usb 3-1: Product: syz [ 307.717121][ T3381] peak_usb 1-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 307.726299][ T3381] peak_usb 1-1:0.0: unable to read PCAN-USB Pro firmware info (err -71) [ 307.748126][ T28] usb 3-1: config 0 descriptor?? [ 307.798105][ T28] ati_remote 3-1:0.7: Initializing ati_remote hardware failed. [ 307.806670][ T28] ati_remote: probe of 3-1:0.7 failed with error -5 [ 307.829160][ T3381] peak_usb: probe of 1-1:0.0 failed with error -71 [ 307.850661][ T3381] usb 1-1: USB disconnect, device number 8 20:16:35 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 307.997512][ T28] usb 3-1: USB disconnect, device number 2 20:16:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x20, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x10, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}], @IFLA_IPTUN_PMTUDISC={0x8, 0xa, 0x1}]}}}]}, 0x40}}, 0x0) [ 308.335213][T11717] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 20:16:36 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, &(0x7f0000000100)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x18}, 0x44) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x480000, 0x0) 20:16:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) openat$cgroup_type(r1, &(0x7f00000005c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x1f, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0xc6f4d3deab954f28) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='.+lgroup/\r\x85\xdc\xb0|\x03>@H\x03%\xde\x00\x04\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000300)=r0) r3 = openat$cgroup_ro(r2, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0x80, 0x0}, 0x5000040) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'tunl0\x00'}) r4 = openat$cgroup_ro(r2, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r4, &(0x7f0000000440)='threaded\x00', 0x38b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000480)=ANY=[]) sendmsg$tipc(r3, &(0x7f0000000540)={&(0x7f0000000380)=@nameseq={0x1e, 0x1, 0x2, {0x2, 0x0, 0x4}}, 0x10, &(0x7f0000000480)=[{&(0x7f00000003c0)="2cbf7274aa17ff5e416616b6bdf5674100a48a29a22c380acd24c0ab3ad94ecda7db6ae3bfd99bc9082f4e0805c9792c", 0x30}], 0x1, &(0x7f00000004c0)="2a1e02f99028d82f3b029eac149b4e773b6cc94e017d22af0e5c381ca7a161c773084b3298df176f0c3e91173b843ed1533b1dfb78aea41e3ba7afdbe04fb421f5b6a0990179312ccb9cce86d5825d789eae327ac66bc64021fc20d57d616035b65544bce9cad721fd1053afa90f1367ded57043", 0x74, 0x8000}, 0x8000) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$VIDIOC_G_JPEGCOMP(r5, 0x808c563d, &(0x7f0000000780)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socket$kcm(0x2b, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x420000015001}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 20:16:36 executing program 1: ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f0000000640)={{0x2, 0x1, 0x1, 0x40, 0x5, 0x9}, 0x3d3, [0xfffffffc, 0x1, 0x3, 0x1ff, 0x0, 0x80, 0x7, 0x6, 0x4, 0x10000, 0x1000, 0x8, 0x20, 0x9, 0x56d, 0x1ff, 0x0, 0x2, 0x2, 0x2, 0x6, 0x9, 0x7, 0x0, 0x7, 0x10001, 0x5, 0x9, 0x7, 0x0, 0x4923, 0x3, 0x75, 0x1, 0x4, 0x6, 0x8, 0x215, 0x9, 0xffffffff, 0x5e, 0xffffff7f, 0xc9a0, 0xffffffff, 0x9, 0x0, 0x1000, 0x8, 0x3, 0x5, 0x0, 0x12904041, 0x0, 0x7, 0xfffffffb, 0x1, 0x0, 0x7fff, 0x5, 0x9, 0x4c, 0x8000, 0x1f, 0x4f0, 0xe2c3, 0xc45b, 0xff, 0xf0d, 0x9ae, 0x7fffffff, 0x81, 0x3, 0x0, 0x5, 0x10001, 0x8, 0x200, 0x3, 0x0, 0x9, 0x3f, 0x1e6, 0x9, 0x5, 0x5, 0x9, 0x3, 0x1, 0xa3, 0x800, 0x8000, 0x2, 0x9, 0x74, 0xffff, 0x1f, 0x6, 0xffffffc1, 0x8, 0x7, 0xffffffc1, 0x0, 0x200, 0x8000, 0x1, 0x101, 0x1, 0x2, 0x200, 0x5, 0x80, 0x7, 0x6, 0x4, 0x2, 0x5, 0x80000001, 0x4, 0x0, 0x81, 0x8, 0x4, 0x4, 0x0, 0xfffffffe, 0x9, 0x5aac, 0x1000, 0x7fffffff, 0x200000, 0x3, 0x3, 0x8, 0xf8, 0xed, 0x9, 0x9, 0x7ff, 0xdf94, 0x7, 0x3ff, 0x1, 0x8000, 0x1, 0x0, 0x1f, 0x3, 0x25f, 0x101, 0x8, 0x5, 0x2, 0x7c8, 0xfffffff9, 0x800, 0x81, 0x8, 0x5, 0x0, 0x4, 0x24f, 0x101, 0x10001, 0x0, 0x8, 0x1, 0x5, 0x7fffffff, 0x3, 0x1, 0x80000001, 0x3, 0x70a7, 0x3f, 0x1000, 0x70d6, 0x9, 0x3e, 0x1ff, 0x27, 0x7f, 0x200, 0x5b, 0x8001, 0x10000, 0x9, 0x6, 0x57820000, 0x4, 0x6, 0x2, 0x6285, 0xfff, 0x4, 0x4, 0x4405, 0x5, 0x200, 0xfffff62c, 0x8, 0x7fff, 0x6, 0x80000000, 0x9, 0x4, 0x8, 0x8, 0x7, 0x8, 0xfffffffc, 0x7f07, 0x5, 0x10000, 0x4, 0x6, 0x20, 0xfffffffe, 0x3, 0x7ff, 0x5, 0x0, 0x2000000, 0x3, 0x1197, 0x9, 0x101, 0x1, 0x9, 0x4, 0xe23a, 0x8001, 0x1, 0xfe, 0x7, 0xeae, 0x7, 0xfff, 0x8, 0x82d, 0xa8c5, 0x0, 0x2, 0x4, 0x6, 0x5, 0x5, 0x7e, 0x0, 0x7fffffff, 0x6, 0x8, 0x8, 0x7fffffff, 0x8, 0x9, 0x80, 0x54, 0x1, 0x7, 0x800, 0xa9d7, 0x4e, 0x6, 0x5, 0x1, 0x8, 0x10000, 0xfffff4f3, 0x8, 0x4, 0x5, 0x80000, 0x5, 0x10000, 0x0, 0x8, 0x800, 0x2, 0x7b3, 0xd86, 0x40, 0x8, 0x9, 0xfffffffd, 0xda1, 0x800, 0x40000000, 0x7fff, 0x6, 0x6e75, 0x3cb05373, 0x1, 0x7f, 0x81, 0x1000, 0x101, 0x9, 0x7d8, 0x800, 0x95, 0x401, 0x20, 0x9, 0x4, 0x6, 0x4, 0x2, 0x7fffffff, 0x8, 0x10000, 0x4, 0x4, 0xb8dc, 0x6, 0x884b, 0x4, 0x10000, 0x1, 0x9, 0x0, 0xd72, 0xd80b, 0x0, 0x22, 0x9, 0x200, 0x9c6, 0x1, 0x5, 0x1, 0x9, 0x3, 0x3, 0xedfa, 0x0, 0x6, 0x1f, 0x4, 0x1, 0x401, 0x9, 0xd6bf, 0x0, 0x7fff, 0x8001, 0x3216, 0xfffffffa, 0x9, 0x6, 0x7, 0x6, 0x3, 0x0, 0x80000000, 0x1, 0x7d, 0x0, 0x4, 0x7, 0x5, 0x4, 0x6, 0xf1a, 0x7, 0x7f, 0x4, 0x9e, 0xfffffe00, 0x0, 0x6, 0xd5, 0x6, 0x3, 0x6, 0x8, 0x5, 0x800, 0x6019, 0x101, 0x99d, 0x3ff, 0x6, 0x76329fb9, 0x0, 0x2, 0x1, 0x200, 0x9, 0x7, 0x1, 0x23204a9, 0x38e, 0x1f, 0xcad158f, 0x3, 0x83e1, 0x5, 0x1, 0xffffa6e7, 0x9, 0x0, 0x3, 0xc32f, 0xfffffffb, 0x7, 0x7, 0x5, 0x1, 0x497, 0x3f, 0x5, 0x9c3, 0x4, 0x5, 0x1ff, 0x80000000, 0x7, 0x3, 0xfffffff8, 0x3, 0x7bf, 0xff, 0x7fff, 0x7fffffff, 0x1, 0x10001, 0x4fda2793, 0x0, 0x8, 0x7, 0x35d, 0x2, 0x5, 0x0, 0x8, 0xffff442a, 0x7bcd, 0x20, 0x78b4, 0x270, 0x6, 0x5d, 0xfff, 0x9c, 0x9, 0x8, 0x7fff, 0x4, 0x8, 0x70, 0x200, 0x100, 0x40, 0x80000000, 0x0, 0x59, 0xfffffe00, 0xfc000000, 0x200, 0x6, 0x50, 0x30, 0x7, 0x0, 0x1ff, 0x8, 0x1, 0x80, 0x8, 0x2b5, 0x8, 0x8001, 0x400, 0x1ff, 0x401, 0x92e, 0x6, 0xffffdf79, 0x8001, 0x57ec, 0x200, 0x3ff, 0x6, 0xfe, 0x5, 0x7, 0x7, 0xae, 0xff, 0x9, 0x8, 0x8, 0xc99c, 0x4, 0x7, 0x1, 0x4fff, 0x7f, 0xfffffffd, 0x2, 0x4, 0xffffff4a, 0x5, 0x6c, 0xfffffffc, 0x9, 0x1, 0xfc, 0x0, 0x1ff, 0x0, 0x85, 0x1028, 0x18b4bca2, 0xffffffff, 0x1000, 0x8, 0x3, 0x200, 0x200, 0x639, 0x0, 0x1a13, 0x1, 0xfffffffb, 0x0, 0x8000, 0x81, 0x396c, 0x2, 0x3c, 0x20, 0x8001, 0x1000, 0xffffffff, 0x7, 0x117, 0x1, 0xfffffffe, 0x8, 0x3f, 0x1, 0x4, 0x3d24, 0x43cf, 0x0, 0x0, 0xfff, 0x3263, 0x8001, 0x8001, 0x3, 0x3c9, 0x80a5, 0x4fc, 0x200, 0x10000, 0x0, 0x2, 0x80000001, 0x1f, 0x401, 0xd238, 0x3f, 0x1ba3e0, 0x7f, 0x1000, 0x6ea, 0x3, 0x3bc, 0x7ff, 0x1, 0x0, 0xffffffff, 0x1ff, 0x20, 0xc, 0x970, 0x4, 0x432, 0x10000, 0xfffff001, 0xfffffffb, 0x8, 0x8, 0x7, 0x1000, 0x80, 0x1, 0x1, 0x3, 0xffffffff, 0x5, 0x3ff, 0x0, 0x3, 0x6, 0xac, 0x1, 0x6, 0x7f, 0x8, 0x4, 0x9bb05d9, 0x400, 0x20, 0x80, 0x0, 0x4, 0x2, 0x1, 0x9, 0xffffff0b, 0x400, 0x7, 0x51, 0x7, 0x1, 0x20, 0x8, 0x9, 0xfff, 0x1, 0x8, 0x81, 0x68, 0x4, 0x1, 0x3, 0x746a, 0x4, 0xc39a, 0x8, 0x9, 0x6, 0x4, 0x6b, 0x6f49, 0x4, 0x3, 0x1, 0x2, 0x0, 0x6, 0x29, 0x81, 0x7, 0x498, 0x800, 0x4, 0x1ff, 0xac, 0x9, 0x5a000000, 0xfffffff8, 0x5, 0x5, 0xc8, 0x1000, 0x3ff, 0x1, 0xff, 0x3d, 0x6, 0xfff, 0x200, 0x2, 0x9, 0x4, 0x1, 0xfffffffd, 0x0, 0x3, 0x7, 0x9, 0x9, 0x1, 0x5, 0x4, 0x1, 0x200, 0xf9f0, 0x6, 0x6, 0x2, 0x1, 0x2, 0x1f, 0x6, 0x8, 0x58, 0x3f, 0x6, 0x8001, 0x7f, 0x4, 0x3, 0x3ff, 0xeb, 0x0, 0x54, 0x9, 0x81, 0x1, 0x8, 0x76d, 0x81, 0xa48b, 0xd68b, 0x2000000, 0x35, 0x8, 0x7, 0x7f, 0xfffffffb, 0x2, 0x10000, 0x0, 0x8, 0x503, 0x9, 0x7, 0x55bc, 0x7, 0x1f, 0x1f, 0x6, 0x4, 0x1, 0x7ff, 0x2, 0x1, 0xa088, 0xd88, 0x8, 0x9, 0x1f, 0x1, 0x78ec80bc, 0x4, 0x8, 0xd9dc, 0x16, 0x1, 0x8, 0xd5e, 0x40, 0x5, 0x4, 0x401, 0x100, 0xd4c7, 0x286, 0x2, 0x5, 0x100, 0x20, 0x2, 0x3, 0x8, 0x7, 0x7fffffff, 0x200, 0x10000, 0x3f, 0x1, 0x0, 0x8, 0x3, 0x1, 0xfff, 0x3, 0xe0a, 0x9, 0x827, 0x7ff, 0x7, 0x10001, 0x5, 0x7ff, 0x95a, 0x401, 0x2, 0x4, 0x3, 0x4, 0x800, 0x0, 0x6, 0x3, 0x400, 0x3ff, 0xfffffff8, 0x8, 0x3, 0x401, 0x0, 0x7118c9bb, 0x9ef, 0x6, 0x5, 0x7fffffff, 0x7, 0x8001, 0xffffffff, 0x800, 0x0, 0x12d632c4, 0x6, 0x4, 0xff, 0x3, 0x4cc5, 0x2be, 0x3, 0x2, 0x0, 0xdca, 0x5, 0x982d, 0x600, 0x2, 0x0, 0x8000, 0x401, 0x7, 0xfff, 0x1, 0xc4, 0x6, 0xc4e7, 0x0, 0x6, 0x1f, 0x3, 0x10000, 0x0, 0x10001, 0x2, 0x0, 0x1f43, 0x1, 0x20, 0xc00, 0x81, 0x5, 0x1642, 0x0, 0x0, 0xab, 0x7f, 0x3, 0x46, 0x7b89, 0x80000000, 0x401, 0x80, 0x4, 0x0, 0xb, 0x4, 0x400, 0x401, 0xe5, 0x63, 0x1, 0xeb9, 0x7, 0xcfa4, 0x1, 0x200, 0x6, 0x1, 0xfffc0000, 0x77db7e4d, 0x8, 0xff, 0x2, 0x7e17, 0x1, 0x6, 0x5, 0xfffffffa, 0x8, 0xece4, 0x5, 0x7, 0x6, 0x3ff, 0x85, 0x0, 0xab, 0x8, 0x4e, 0x50, 0x9, 0x0, 0xfffffffd, 0x20, 0x80000000, 0x0, 0x1, 0x10001, 0xf8000000, 0xfffffffa, 0x1ff, 0x1, 0x8001, 0x8, 0x1, 0xd98, 0x8, 0xc3e, 0x4, 0xff, 0x276, 0xfff, 0x401, 0x2, 0x2, 0xfffffff8, 0x5, 0xff, 0x1ff, 0x9, 0xa00, 0x7, 0x1, 0x0, 0x7fff, 0x7, 0x3d, 0x7, 0xb9ec, 0x8, 0xfff, 0x0, 0x7fffffff, 0x8, 0x7fffffff, 0x6, 0x0, 0x1, 0x8, 0x1, 0x8e, 0xfffffff7, 0x6, 0x2b, 0x0, 0x2, 0x1, 0x0, 0x3, 0x0, 0x9, 0xa2d, 0x5, 0x1ff, 0x49b3, 0x2, 0x20, 0x10001, 0x2, 0x1, 0x0, 0x20, 0xffffffff, 0xffffffff, 0xf31, 0x401, 0x41a5, 0x9, 0x9, 0xdcd9, 0x10000, 0x5, 0x8, 0x20, 0x2, 0x7, 0x83, 0x7, 0x8, 0x2, 0x9, 0x1, 0x4, 0x3, 0x7, 0x0, 0x101, 0x5, 0x9, 0xcd, 0x6, 0xbde, 0x665e069e, 0x2c, 0x69, 0x0, 0x100, 0x4, 0x0, 0xfffffff7, 0x9, 0x1ff, 0x10000, 0xfff, 0x1, 0xffff0001, 0x80000001, 0x40, 0x7, 0x5, 0x8, 0x9, 0x0, 0x1, 0x9, 0x4, 0x7, 0x1, 0xffff]}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0xcd, 0xba, 0x1, 0x20, 0x0, 0x1, 0x19a8, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x40, 0x8, 0x7f, 0x7, 0x1, 0x5, 0x3}, r5, 0xb, r6, 0x8) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="0000001cffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b000000000000f5ffff130006000000008000"/84], 0x6c}}, 0x0) [ 308.772712][ T3381] usb 3-1: new high-speed USB device number 3 using dummy_hcd 20:16:36 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 308.894574][T11730] netem: change failed 20:16:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x4c0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000740), 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f00000000c0)={r4, 0x1}) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3e7, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'%at\x00', 0x19, 0x1, 0x2, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYRES16=r2]}, 0x7a) [ 309.024990][ T3381] usb 3-1: Using ep0 maxpacket: 16 20:16:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000000c0)={0x3f, 0xff, 0x20, 0x6}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r5 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)="96", 0x1, 0xfffffffffffffffb) request_key(&(0x7f0000000580)='user\x00', &(0x7f00000000c0)={'syz'}, 0x0, r5) r6 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, r5) keyctl$clear(0x7, r6) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000004c0)={&(0x7f0000000140), 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x114, 0x0, 0x0, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0xf8, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5db}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}]}, 0x114}}, 0x20010044) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = fcntl$dupfd(r11, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800490000380000000000009078ac141400ac1423bb070b08ac1414bbac1414aa0703000000440a907800000000000000000000000000f90000"], 0x0) setrlimit(0x6, &(0x7f0000000080)={0x6, 0x2}) [ 309.174532][ T3381] usb 3-1: config 0 has an invalid interface number: 7 but max is 0 [ 309.182871][ T3381] usb 3-1: config 0 has no interface number 0 [ 309.183302][T11742] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 309.189061][ T3381] usb 3-1: config 0 interface 7 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 309.210230][T11742] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 309.233863][T11743] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 309.243586][T11742] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 309.274999][ T3381] usb 3-1: New USB device found, idVendor=0bc7, idProduct=0003, bcdDevice=2f.f7 [ 309.285249][ T3381] usb 3-1: New USB device strings: Mfr=0, Product=64, SerialNumber=0 [ 309.293571][ T3381] usb 3-1: Product: syz [ 309.303705][ T3381] usb 3-1: config 0 descriptor?? [ 309.369213][ T3381] ati_remote 3-1:0.7: Initializing ati_remote hardware failed. [ 309.377844][ T3381] ati_remote: probe of 3-1:0.7 failed with error -5 [ 309.597525][ T3381] usb 3-1: USB disconnect, device number 3 20:16:37 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000500)={0x0, &(0x7f0000000440)}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r6 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x8e3b, 0x80000) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000440)={r7, 0x0, 0x100, 0xa80a, 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x80000000}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000080)={0xff}, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @empty}}) 20:16:37 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 309.964149][T11754] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:16:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000000100)="8df68a723683a59190c7428c5dd69accac70d2a915cb2503bcfdbc3066360768def6911f7d1592b0299c62f42dc75fea9852fbd4dd9d24633a8470568b976ff50f0f63687788a36ccb4ca31712d811f29b2c8c2ecc3d5408124a441f1e91541b4a4676bd52bac634f7ca83b464c0abf055dfa156d10578705dc4da67f540a73dd4f9c46d3b972976b5a0f55666d16f6208a168d6590e8904a15400c00d21b3eb99f8fb6ad485c40fc69e49812c371950a6f96055910cd6245423cc5d4bae61899c06c41f210b1ee06c8cf8fb76445c4bf6e98462d6") sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000280)="e8", 0x282}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000000000000002000"/44, @ANYRES32=0x0, @ANYBLOB="2000000000000000840000f101000000ad82a82a1544ac320000ca00", @ANYRESHEX], 0x50}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000800)=@security={'security\x00', 0xe, 0x4, 0x3a8, 0x218, 0x218, 0x0, 0x218, 0x218, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xc8, 0x138, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x540, 0x400, 0x0, 0x1}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x6, 0x1, 0x868c, 0x1, 0x0, "6fdcafff478cf74f08074ba7138d5a7828e0e61c38d327c65d6f7b8c9ee02010f4de93b8538671e809f639cf23d6c9210f903d78456d4e9cfbe0e7fba62882fd"}}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x7}}}, {{@ip={@local, @multicast1, 0xffffff00, 0xff000000, 'rose0\x00', 'rose0\x00', {}, {}, 0x84, 0x0, 0x10}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x4, 0x0, 0x7fff, 0x0, 0x5, 0x7], 0xff, 0x2}, {0x5, [0x20, 0x80000000, 0x7fff, 0x1f, 0x100, 0x1c000], 0x6, 0x3}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 20:16:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000000)=0x6) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="c4c2792d0266baa100edc4e2fd312ec7442400ca000000c7442402225b0054c7442406000000000f011c24c4c22907d1c4e16054650a67660f388204b97e0900000f32c4c21db68f1e44c50a66baf80cb8d0374f89ef66bafc0c66ed", 0x5c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_IFALIASn={0x4}]}, 0x2c}}, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x8000, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000100)=0x4000) 20:16:38 executing program 2: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x2185, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0324fc0010000b400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) [ 310.338510][T11767] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 310.426435][T11770] openvswitch: netlink: Message has 1 unknown bytes. [ 310.446896][T11771] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 310.486742][T11770] openvswitch: netlink: Message has 1 unknown bytes. 20:16:38 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000006800130800000000a90300000200000004000000080005001601000000000001f36b6744254ffe2e417304795bd3bfc6afb407dcb7d4380144abbbd96a81b4bc9481b4358416561939062c20f394e5b4b574000000000c6d757a3cc10ed9abb13edfa687bdd02808a2605d1b73d76ea549e2012287087c9acc01ec20b742f70000000000080076dc99133f08000000232b013034197c9ff810f6f56c338fe8f6f900f8a14c6fd77505d76a2b096b4570a56849c0f3d8164537", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="160000002300010000ec49dd15c4171f2320000000000000000400000014000909000000000000009fda7a4ecb71c1680989877e391cd92d7ea50041db93a2860ba58d2c430957c1422c4bf90ed4d4a04831e261c3b9f7240bc319ae8e722dcc3a7e4bae54e6867995f30b0ade5dfc8b08"], 0x28}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) sendmmsg$alg(r0, &(0x7f0000000040)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x1, 0x0) 20:16:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000002, 0x810, 0xffffffffffffffff, 0x2000) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r6, 0x2) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x1b, &(0x7f0000007480)={r8}, &(0x7f00000074c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000001c0)={r8, @in={{0x2, 0x4e21, @rand_addr=0x3}}, 0xb448, 0x3, 0x68a9968b, 0x6, 0xb5c4d362b71280f5}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={0x0, 0xffff}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000000380)=@assoc_value={r9, 0x1ff}, &(0x7f0000002000)=0x8) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB='7', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x11, &(0x7f0000000100)={r11}, 0x8) write$FUSE_STATFS(r2, &(0x7f0000000140)={0x60, 0x0, 0x3, {{0x2, 0x0, 0x1, 0x9, 0x2, 0xd9e6, 0x8, 0x40}}}, 0x60) r12 = dup2(r1, r4) dup3(r12, r3, 0x0) 20:16:38 executing program 2: fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000180)={0x4f86, {{0xa, 0x0, 0x317, @loopback}}}, 0x88) 20:16:38 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 310.845160][ C0] hrtimer: interrupt took 30819 ns 20:16:39 executing program 2: fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000180)={0x4f86, {{0xa, 0x0, 0x317, @loopback}}}, 0x88) 20:16:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0xb) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff, 0x80000001, 0x10001}, 0x20) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000140)={0x3, 0x100000000, 0xfffff800, 0x9}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 20:16:39 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) socket$inet_udplite(0x2, 0x2, 0x88) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:16:40 executing program 2: clock_gettime(0xfffffffffffffffe, &(0x7f0000000140)) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x402, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) r3 = syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0xe330, 0x800) r4 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x8, 0x400) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000022300010000000000000400deffffffffffffff00ff0e01000000"], 0x28}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r6, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1002000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x70, r7, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}]}, 0x70}}, 0xc884) sendmsg$nl_generic(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r8 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x1f, 0x997040) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r9, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r10 = openat$cgroup(r9, &(0x7f0000000480)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r10, 0x16, 0xec3df550abccaf42, 0xfffffffc, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) r11 = socket$can_bcm(0x1d, 0x2, 0x2) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000002c0)=[r1, r2, r3, r4, r5, r6, r8, r11], 0x8) socket$isdn_base(0x22, 0x3, 0x0) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r12, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$GIO_UNIMAP(r12, 0x4b66, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) 20:16:40 executing program 1: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x5, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x3) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000009c0)=""/235, 0xeb}, {&(0x7f0000000300)=""/53, 0x35}], 0x2}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="ebff00000000000331be00", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f00000020000500000100696200000c00020008000200000090000010010100100001006574683a63616966300000003400020008000300000000000800030000000000080001000000000008000400000000000800020000000000080002000000000044000400200001000a00000000000000a6e53038e701b5ba95e0921902d32fc500000000200002000a00000000000000ff01000000000000000000000000000100000000080003000000000034000200080001000000000008000400000000000800020000000000080003000000000008000400000000000800020000000000100001007564703a73797a3200000000380004001400010002000000ac1e00010000000000000000200002000a0000000000000000000000000000000000000000000000000000003800050034000200080002000000000008000100000000000000080003000000000008000400000000005000010014000200080004000000000008000400000000003800040020803d4dfd10e8356ec3af0001000a00000000000000fe8000000000000000000000000000aa000000001400020002000000e0000002000000000000000058000100080003000000000044000400200001000a000000000000000000000000000000000000000000000100000000200002000a00000000000000fe8000000000000000000000000000bb0000000008000300000000008800050004000200080001007564700034000200080004000000000008000200000000000800010000000000080004000000000008000400000000000800020000000000080001007564700008000100696200003400020008000200000000000800040000000000080001000000000008000300000000000800020000000000080003000000000014000100040002000c00010069623a6270713000d492f4b1784a657ca273859c34a3e6b8a915b2693e7ae1d630b60b7ed09d1169138ca96a2f11709d6820c952e9e12c62c76657920e46f0e945148ba683a1feee36ba9ebd5e7d6f72124caf225d20774244761eb4f9db60a9d545ffc4d087029cd492e0d42e9626571900ae6d37858f0da4e1a3a8dc4b0e606368b30e6d0a1bb9c8ad14396ff96429d790d6fe41422a78e689150a15e84284ea9e8ad15ddff7ff8ef9e266699432f5cd00eaa5b823d192112ca975c07b1868c9edf44207bcf5d1d87fbe0fea9f90f399374859b5cd63609b1069cf5367c0597a233a2f6ef9708d83f0e942f72949c67b3ead462cf0af2bcf610a1244dce32da77c38afeaba811299374621063aefb4a2dff5e36d21319661b155c9992757622ca74c33b97ad8856937fe2832cafa9f20300c68ec70477a11b63613e5e31d5e9f1307"], 0x2c0}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0xe10}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x635}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xffffff02}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x101000) inotify_rm_watch(r2, 0x0) [ 312.160312][T11810] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 312.221025][T11813] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 312.245682][T11814] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 20:16:40 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/143, &(0x7f00000000c0)=0x8f) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) write$binfmt_script(r2, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000002c0)={0x7fffffff}) unshare(0x40000000) clock_settime(0x6, &(0x7f0000000100)={0x77359400}) [ 312.270795][T11813] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 20:16:40 executing program 2: clock_gettime(0xfffffffffffffffe, &(0x7f0000000140)) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x402, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) r3 = syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0xe330, 0x800) r4 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x8, 0x400) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000022300010000000000000400deffffffffffffff00ff0e01000000"], 0x28}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r6, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1002000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x70, r7, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}]}, 0x70}}, 0xc884) sendmsg$nl_generic(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r8 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x1f, 0x997040) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r9, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r10 = openat$cgroup(r9, &(0x7f0000000480)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r10, 0x16, 0xec3df550abccaf42, 0xfffffffc, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) r11 = socket$can_bcm(0x1d, 0x2, 0x2) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000002c0)=[r1, r2, r3, r4, r5, r6, r8, r11], 0x8) socket$isdn_base(0x22, 0x3, 0x0) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r12, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$GIO_UNIMAP(r12, 0x4b66, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) [ 312.447302][T11823] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 20:16:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00'/20], 0x2c}}, 0x0) [ 312.607271][T11827] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 312.625257][T11822] IPVS: ftp: loaded support on port[0] = 21 [ 312.625886][T11828] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:16:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r2 = dup2(r1, r0) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_PMTUDISC={0x8, 0x2, 0x30}]]}}}]}, 0x3c}}, 0x0) 20:16:40 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) socket$inet_udplite(0x2, 0x2, 0x88) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:16:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x5, 0x6) sendmsg(r0, &(0x7f0000001280)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x3, 0x4, {0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x4}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000080)="8b6dd997201dfa913f7c67538828963691b4894c91fa7adf7baf5fba6247ac4dfd08bf7e25132bc56a6c9a03c255b371", 0x30}, {&(0x7f00000000c0)="6dfd61f128bcab911e079b3eef518ff96efa28d52d70fc3144dbebdf2d3a8bddad25d79b6a04c98e017f166336027456e60702531d7623f7529a606baec6060b29df5a2c1407a4fb2a0739ee", 0x4c}, {&(0x7f0000000140)="ef5474ccc3884eb0f27505cf39ea1421f30f20928c68df01bba1769e52c77ddf27b2d5ea063f7838e59def04c4d95dc44e7fe8abad8a79b98ffd46bb16bcd5d604ac3e67eabb6bba73c609b1cd3b05c8050179088b965717a46ffc758afbcd24045c907eac6cfc8d86c6e397640f0d1556d605b64c0817076e0ea0f4c77b900aca8f1cd5cf2ce52f782edec0985ea829ca54681028ac34396dfa85391fff0a46474be7a1c197337867c250beec78414deb51224e359b624d93d8ab49e55f2a83c234a197684acbaae5d37140267731074e", 0xd1}, {&(0x7f0000000240)="8ae1a26ee7c66a46a278f0327bc1faeaf005783edd74e8f418283b487269c585d215c052c3baebce700b0edddb623bd7e8ef2d9ecd973bb1165305877f4c6342b59243d351d0f6d1ba916ab37d23f4185ffe1ab61e63d78f660e3a398b8ee722f9d0e1fffc13fae34815913cfb8596d5df4b51a2ccbe5f519832bbbe5cbc15182502ceb496adb428305735ab02a2ccee4d9c6cba86409756cd0c7ccac45467ae4061e37a5766b1860e372c7f51bf3260a68e12d2120d7fda7da6589c4971f8d74595876f1f9b455949c8e661ed148ae0d4ca1ec4026c2b6bca45f6352bbe2b5d090c2d4ab72ab8a84e3fc3b7d455093deb77e21438d075f9aedcbe8a36c399a533b4697d7e2e19b271b2e40a9f6e06b08dc95d0ac16fef007d332c797f0dbb75c96cb5d7f93fbb94421530fac6977cf14a3d825a55860f9f3f531d5a4ad9c32dffa49abebcd43279a168e3fef57975396f268e75182cbcd6fef51d4860a2fa8f8363c8a8b79d793bc66983901f93913a3f70f4d952967366920f1c9d65dae0c2e9e6ef4dcdd4f74e9fc104aa12d088d9a173b2c02a9c7ded12457929ba233558572c9e285cfcdfea1e4aeba37d9a3e6dedb999c818466a765f6bfb7aff3a6be0eb2047a2d059c89696537d5c4888d9e393b150fa35294d13954f91ec62661d16772be2c333fee2b567976afa92bb3dd8c9059ab3109bc11db85b551a8eda0c5646027e5122d9c43c753fe78919539969d118e4e1ab5cefb11019dbae5e077e2f5cc203cb0447a90eff887a74c567af7c0cfde41c9a49fea80c83631b4be9e6b28cad8b153301d0f5fe6ad7e08eeb702c78cb4f80922e1559f0d26f31e7ab75ff1a1294753c83725e4eef2898095b8deb95fba2a51c9f92916301b1f6fae418645000c2b7933d64e471a0ecf7ffa1b2c8b11785bce408850ea1a44884f676133e6be5470391206d377f7df8f64caf3c945771e2bc8b338c45f85884773265bc383ecfb896db132ab38bf1a8f700950f4a2c3cc214602faa60c85111da195ea1fee56165e7a8ea517e6acafa948f2e546bb2e4e66803ca55afc1e3612e4ff96a7d39ac80f21ac221cf55e4dba6d9c03ab2e458d5915ea2b341e3cddb30fb122bdffe5888047df1b6387af77bc8c3e9e853fa7b86053830b27354f6bea532f1c4b8893a479c4653f14ce8d03a38715527d2296fc1c3e5a8fb7ed1bdf40da42791a4e1e148ceafabe0860bd5dd0e9fee5b03c9781c56e52b84f0927b69a7a6c4d057574ad29be5d834d4a794fc788e77d663a1d25b183da3dca4388ffa37d0c3ceb26d4cd642911781267684a33efd6caf8364fa5b60304df66c2d9cc65899473fbff71f199a5a056f52ae7ce9a30ac49ffca832a90b2d4f79bcc2a78e0dd2e058f9311c8990e8587d4a22cdfb23aaa137427198228f8325d764c3e3f4b5b7c487ac97500c4265e3b473faad87dfc98d675837d37599388438813b505fdae145a126d32cfaa5ea27384995612924b8d4f6be914f53be2ecb054b880ce3de2ee1ff5f7fdc3fb9041be5190abef150616fc98ebe24ed58380870a9a83deac8127dab6dd5a8c0e49da9e570bdb9460e613e9062bcc5c3f42b9e5cf1a0e7833b161e1eb8c5cc44219d8f3984780def2e0f5641dc543c666de4e38040580aaf4761742962102de78e190d99da0e0f6f892341ef467dbdcd6870a67072f9e6b68be9736bca95f97097e3a3ac455b5535cfb32633d4ba9ac5363aec96d3546072e3882328f0fc6bea3c489234eb5daf9e8eae84a90a11b7d96e986d661eef6b51f29abee0a328b99cb3b0f15d56e2bbda4064f458de1d7a0d9776f129adcc7e24b94486c6a527f06a51ac6338c373e3485f70f190ce6296405bd59588019ba63b428359d3dc20f636fba880496f1682a0720d834cb243664542845acaa7fd6ced404acbed033b3f16081a59d8c58e83e4c4894d3090c6aa3a1f8650ebc93d99e942218c1d8fbb45ca40e6e1d7d7e81bb04725fe7219344bd27c5150028d7a36b2211fd40ecb179bd8adc0d52f68119242219c884753d1d2f0cd36148c6a97031d13b0b4e5d028c68b7c13512d7c47d6f4557944763542b25056c267933ec0c5fddb94847d8b1f8d35ab0e6ec13e6750d8005a5e87cac2578328e024376d7a57e66f517d361657e7fa6b851994dca392a94f5e4941459e8319cc00a75d8af3a8147488a4b350fe3715679de644d82ab5222f7ee4826fd8d0fb98a12620fa6b02f11a40c8ebc2eaec2629b352e0aace96cae6e4ba9c45744286ba2080e50d530a385836942fe40350a9aa2639cec554844bb7ceb12424d7b1d84f8d53db1316ee5ec5092b7303bcc1502446be9a802a67bda217174bafdf0e04f90beb2d5fe3cbf9df29255ef1f67305d797376a0d4c6b871491e862cdef05f411b5317fd8a5fc5b559e48f61dfc92b68e761c854a23de127e514117a296ebbab61b6f42cd64cb120a7498fd3c0187d4ede5fbec0c4bb0f30c31d661d2c786fa1a8e8eaf194917973a7584c197f7aae59c3679ff457ceae10ab041c3b3d3244f6b11f58b8dc35a1d92c2ca13d73f0f1afd70adedb9e02878c89bbb786deac46d4f5333b998389c98ab52a6d47fdac20d432ad6117daa0990a09ee9d3fc79c35abe971a71cf15208964a4c55ec4fe11f637ab7dd7c7c92e4b9d4c8f734d5e10e81f9c4fe79a44783e903d94574b14420284b2c5164ff75e4eceb699f9d599fd1c25bacec0352665aa41fceaf46ca6160aad79555b43e2843d066376d7a2573bb68a3162df677a3aacd1e07fec9e0c060d0f6b8df60d5c89c0e5a2cfd8bcc736b13cdf62e5c2e30d21340b6fd1d2e7602ca198f2472be914123709e6b13188d403253ee8896642fed112e040a1786ea033baf0bef6c0ac8b3834c3bcd7936ae8771cb1c2e4974999fe91be9511eb795fa062bc3f72d363b7b097d739ff56898f65dc6503ebad7edd040d4c194697fa206f7bbd147221e8109df20ada7196d65deaee6862438cd59179e21dd5002ae3742edfd82bf71562be6fe8ade50bfc4817def7de0908ca70dda2d34100df718474778506e027114f66a8bc74bf042f1c0fdaa4aad3c08151e8798e96a15be3c2c027d0789a798eccf04b8ffc982f68ae2cd02b2d5f62ae4e1adc749b935adaf200e6dcc3002833ebc6f17a8204a4c34fe4559a6246a10dfbba4eca1015d2957d185af8fb79e20f2aa1af384c561eb0e1ec5a388dc5522af7e2f43c5c67d8a7a48eab9b5da8f6d5d2c91363fb430e917d62b1e9eb6f969cbd08e0d67cb9d9d4252076ee39360c08765b1850d3d538a7d73416bcd2ff0dd69e75c2242fd47501dd5d7d4bd8510f375d72ea36e4adeb0d1df53afd0a6c2ebb38804b1277cb716841bcfa206767a7bf76b69b2923e189d44f32df40d564b9ba6f7f5132b2c1bc4a0b62154ea4cbc3e8f3e9a63d8eba6dc935f2c3cbb9c07960ade812fb63483edef22a53057abc506a8be28817786a9ed5a71c7ebeeae9698fae5655ef545a5d2d79a5637ca904272bdc99b729030ee0b9eada20832caa9a6cac29562e0fda50b9055269085f7995986c498805640aeb6c939a3e14c7bbaf0975d4e2ab2240c2c4c6ec99d48de80834ae35e957b234092fe35a18ddfe3c0f700f7e9bf3e3e7e11a978a711c77e27df3257eed82a65576a10ad75d55511ef9ef15979023c0a4a81f0803d6aeae192bf6ebb1adcc0be105fed6e183bb3362b852352f84cb77862559ae51af2bbc012dda4670b40ecf4e5edc51b9d9abe34cfff15975485abf35cd0334ef959b8047371c722017286cb21846d9713f7a528f7942c6f7f7f256d55168eaa56d80e02be161714adb1cd5d4df153cdd18bb67bd4826fc04c4a6ec78948149d6fb56eae2ffcb4d1e3e02d56057a545589c4285b1cf97097e6cf829e27f652d6260266454bbead354e6caee13096dc9e0f614db1ffae780e5d81fa7c0eead2dba6ab6ae404a7cfac164de4452a971f19617c633f097574e8ba985ea0d0efb30ca36dcde2670fb3601f81df887ab31ffed24d46318ef79ad7448fe9878ebf4ba65d058cf332e2491c5d0dc79df548a0c623b6374004322d9dfed0a33e389aa8c827de16429378a1c48937f0f8517a3bc603b9b9b539deae2274731c8a92284fcc7a712e2ef54754d71c51b30f7dca4374aab679b8d1ed592354447fde2b4f5a356bc18cb62c7d6b4b12edba041e36f5d25a278ed0ee61ae1bc5d52e7473d20d236fe80230f7cbfdd982ee888754de3b32817d1baa39c6e4b9f51f1c492aa63075ba6400d4999c281afbcfbb297acb557f02d19e7ddb469d2e54f49132cf2fc971ce570d02c8a86c909fc5189459695c9ab78559f18cff9d24fb0b839a18023165513c0cb5a1c73f006b5ad93cbc6f9d6514d638779921c248c2f07f84840b18368f5844df9b15cc3357aad0883e57e8ef87a97147e3ca4f87371f31c3ca41a76a536c94c7d35f257c3379f3e3c136d04a4607b1d73994708b73c7767f1a0af2d2d7cb27e1846c368d0aaed873e4b2d5c591df831dcdf6a0ddd9486bfd817e5a80ef95a80c68409864001502803e08bd72712f07a83b4fc06387ca562c69b91c10d505f791ae82d8b96ca2ca146238ed9ace2e1cc2300d53425f2ed1d557881d348c49718f2c00e8e62c8bda4dcd884d547d5f8d0868b60ba79a212d004ff975ac5710d44c83f25b4ad01241ef2422ed9b0d84c2d1853868b8eb0e9c91ec6e06cc50263379ee31d17115286199147c57bb39799719af226f25dffde901330f45b3678b1b7426365710b571d1b02b50a917a7dd1a348e032419c55216ef6301238f9af28d75efb37655c52b645c5ae95b18d6b6ab9e3d4847d004822ad4c3843373b813ea18e6fd04801d534fe12229f9c5202e0cb6e92f437b1ce4266723205922cb2ec2c60007130ddb90e6514622348e3726d5bc4e85de9734a3433b2ad6c0d54087619b20ed1459ab88c2a796a57f1fca9ebb21605cb54d2c893d5c3ca1f5681bfc5d120984d47fa4122e5fafab0cb7fb0602537c75243d3aac59f59d27cdb915fa15a975d3f11e8554354b4745dbcfd3d5e1b2ae320e211ffe96b5c121565d730fb5baad7301eb976385f17027a098396bd06d40d2fbd68031619c3f44f2021f4a4e20b5d73d6af59b2763dc988e5884f5f8f6bac364bc0546a4a0dfe4d2676ea4dfe2dcea93b3dedde66048cfabeb14e4f41a757cd8616158b58c5e8c5eac44e37c4d657c48a33addced73450f95859e08b734aa945c7809cd7d3fc3a60892d74fd97cca552ab15fd7c64cf0c0fe0cc3c66b6904f9e4a2d0d54b092ed9c87facbeea90b63f2020138871461fb1116dd026eab3f917888211207dca2998856eae2704f9d96d9cffc04fd121f02679737af0a1b18ba62adb8001fbfce0a2bfc5da3127a9404e924424d2c880e4aaa4ed81d9250f9464788e8eb70aef45366b0d5cb67904586eb7ad3da0308febecc148b9fc1f5c800c5610a6948dd898d5c3ce1bafafc6e29c918526a7f3f248c996f619c52b6d6c18ed79c229b676d4234d56969428ce9160e44de5735c8c3cd7fdffc3186651b45938eb27b7fc2de4f9bfc01486ee25c56fdfd89c2e1c9f8b6378815dc0d1b6fc4a2289123eef1e68a1460d37554b1b991c9fb49624cf3349552085647b97baae0bf27fd3cdcef75f28b9ad359b2566a069553758169bf99ee06734e966a2be1534406942c0d4aa8a57ed92ab71b4598342185eb61032a06ac6ea874f7a9596ed111f6b4227c2032783", 0x1000}], 0x4}, 0xc000845) pipe2(&(0x7f00000012c0)={0xffffffffffffffff}, 0x80000) ioctl$RTC_PIE_OFF(r2, 0x7006) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001300)='/dev/audio\x00', 0x101000, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000001340)=0x1, 0x4) syz_open_dev$rtc(&(0x7f0000001380)='/dev/rtc#\x00', 0x1, 0x200) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000001400)={&(0x7f00000013c0)=[0x0, 0x0], 0x2, 0x7fff, 0x6, 0x3f, 0x3, 0x1, {0x0, 0x5, 0xfff7, 0x4, 0x8001, 0x3, 0x1, 0xfff, 0x1bb, 0x5, 0x8, 0x6, 0x7, 0xb1, "ddf41ee032ce8070cb0bd262a86664ea49df5d3ad25bf11dda08fc76437c3426"}}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/snapshot\x00', 0x80, 0x0) bind$inet6(r5, &(0x7f0000001500)={0xa, 0x4e20, 0x9, @mcast1, 0x6}, 0x1c) r6 = syz_open_dev$media(&(0x7f0000001540)='/dev/media#\x00', 0x4, 0x27c87f105172e12a) write$FUSE_INIT(r6, &(0x7f0000001580)={0x50, 0x0, 0x6, {0x7, 0x1f, 0x2, 0xf4c0b8655b6302c3, 0xfff8, 0x1, 0xff, 0xfffff800}}, 0x50) ioctl$FIBMAP(r6, 0x1, &(0x7f0000001600)=0x1f) r7 = creat(&(0x7f0000001640)='./file0\x00', 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001680)={0x0}, &(0x7f00000016c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000001700)={r8, 0xa2}, &(0x7f0000001740)=0x8) faccessat(0xffffffffffffffff, &(0x7f0000001780)='./file0\x00', 0x90, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/sequencer\x00', 0x100, 0x0) bind$rxrpc(r9, &(0x7f0000001800)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @multicast2}}, 0x24) creat(&(0x7f0000001840)='./file0\x00', 0x8) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001880)='/proc/self/net/pfkey\x00', 0x200001, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f00000018c0)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000001900)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r10, 0xc008640a, &(0x7f0000001940)={r11, r12}) r13 = open(&(0x7f0000001980)='./file0\x00', 0x0, 0x100) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r13, 0x84, 0x16, &(0x7f00000019c0)={0x4, [0x4, 0x3, 0xf26, 0x7]}, &(0x7f0000001a00)=0xc) r14 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/hwrng\x00', 0x80a02, 0x0) connect$pptp(r14, &(0x7f0000001b40)={0x18, 0x2, {0x0, @remote}}, 0x1e) 20:16:41 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)="77c88d71316b237a79", 0x9}], 0x1, 0xe) close(r1) socket$netlink(0x10, 0x3, 0x4000000000000004) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602027fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c", 0x4e}], 0x1) splice(r1, &(0x7f0000000040), 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$pppoe(0x18, 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 313.263496][T11839] IPVS: ftp: loaded support on port[0] = 21 20:16:41 executing program 2: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000001180)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000070000000400000098040000700200007002000000000000b0030000b0030000b0030000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003001000000000000000000000000000000000000000000000000000040004552524f52000000000000000000000000000000000000000000000000007cf511601514d475125764c94d045256c2bcf9f7807309a31cd23bfcd3aa0000ac1414aae000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000677265746170300000000000000000006970365f76746930000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaabb0000000000000000000000000000000000000000000000000000ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180c200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000766c616e3000000000000000000000006970366772657461703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaabb0000000000000000000000000000000000000000000000000000ac1e0000ac1e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000d9c8c827ae14c2d3c7f14cfce308a7423959fc9526801ed8abad4c58ccb309bbd98aa8043c3d6829abbea6a8c12f089ae68dcc79c1660d1a4c78a634e2e6491e3ba43577f63ce7660b0f21b4cfd0f07dcf55b3b79b6d0cc35336da4fcb50f12199154666f86a6600a41aa380b31a6b"], 0x4e8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x1150, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000100)) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x84000) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000180)='bcshO\x00\x00\x00\x00\x00\x01\x00\x01\x00') 20:16:41 executing program 1: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x2cd, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b02978700fe8000000000000000000000000000aafe8000000000000000000000000000aa3b0a04050278150000000000000000000000230000000000bf010000000000000000000000000001fe880000000000000000000000000101000000000000000000000000000000000000000000000007ff04093f0000000000000000002000000000000000f843f54692dde4af2ad743e65c9ef40d3ec36c48daa3b557930410755fa9ac6ba4e2d632464d2485c0c26ccb4b4e66cbde6e6631c80276616c7a23f52532be0cbe036c5f53db08c34516d83a36dfaac20400000006c2040000000401080000000000000000010100c20400000ce80000000000008804000000000000c20400007c2a05020101c20400007fffc910fe8000000000000000000000000000bb000000000000160404020430f8fffe8013000000000000000000000000aafe8000000000000000000000000000aa130000000000000004018e0401040000000001f4000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) sync_file_range(0xffffffffffffffff, 0x5, 0x10001, 0x0) 20:16:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40500000000000061101800003500006d050000000000009500000800fa0000810b0004138e2393e4c97956aa9375a70a01004dc55b4aaf252d59b59424e35e788d6736979d90a9210afaf3be3e921be99bca682cb7c0d83f0fc54fa9fd88d5313e6250feae60650c483cdc6c19fc0799e3e6aefa4a74e5368a01358abe9548f8fefb4e8b3a7844a4382bbf400d890c3bb4990dd4a58fb1bd984f5d25dec793c158c55318cf85c4c0cf3689c535e6c3d6fa463483874205b646a495fe69ed14e1fc8fe1ff8ee9ca934a713c23c2f10b8ea2554ab7a273f8f8c7a596a1d8dd91a05bf0a6380da2c73eeb8735b95c2bad385369eddba4fb"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffec, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:16:41 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x2, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @dev={0xac, 0x10}, {[@ra={0x94, 0x6}, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {[@loopback]}, {[@loopback]}]}]}}}}}}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2a, 0x6, 0x0, {0x3, 0x5, 0x1, 0x0, '{'}}, 0x2a) 20:16:41 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) socket$inet_udplite(0x2, 0x2, 0x88) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:16:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r2 = gettid() tkill(r2, 0x3000000000016) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000000c0)=r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast}]}, 0x2c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000080), 0x492492492492751, 0x0) r6 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x8000) ioctl$BLKZEROOUT(r6, 0x127f, &(0x7f0000000040)={0x5, 0x9}) [ 313.893682][T11860] IPVS: ftp: loaded support on port[0] = 21 [ 314.203029][T11860] chnl_net:caif_netlink_parms(): no params data found [ 314.306543][T11860] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.314048][T11860] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.323081][T11860] device bridge_slave_0 entered promiscuous mode [ 314.354799][T11860] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.362139][T11860] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.371364][T11860] device bridge_slave_1 entered promiscuous mode [ 314.497320][T11860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.527871][T11860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.604182][T11860] team0: Port device team_slave_0 added [ 314.616283][T11860] team0: Port device team_slave_1 added 20:16:42 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 314.707496][T11860] device hsr_slave_0 entered promiscuous mode [ 314.748526][T11860] device hsr_slave_1 entered promiscuous mode [ 314.783905][T11860] debugfs: Directory 'hsr0' with parent '/' already present! [ 315.056460][T11860] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.063763][T11860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.071607][T11860] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.078989][T11860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.124363][T11614] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.149026][T11614] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.512090][T11860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.599397][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.609407][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.641861][T11860] 8021q: adding VLAN 0 to HW filter on device team0 20:16:43 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 315.696524][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.707570][T11614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.716808][T11614] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.724096][T11614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.860545][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.870237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.879804][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.887165][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.009729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.020574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.033271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.043303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.168884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.178147][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.188216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.290397][T11860] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 316.301405][T11860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.315939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.325574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.335247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.344539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.503521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.581493][T11860] 8021q: adding VLAN 0 to HW filter on device batadv0 20:16:44 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:16:45 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000009060501ff0000fffd03052ef6ff04610c000100060000007d0a01010c0002"], 0x23}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$ASHMEM_PURGE_ALL_CACHES(r5, 0x770a, 0x0) 20:16:45 executing program 3: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="c6", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f00000001c0)=""/66, 0x18, &(0x7f0000000340)={&(0x7f0000000080)={'sha256-generic\x00'}}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r0}) [ 317.251371][T11925] validate_nla: 3 callbacks suppressed [ 317.251394][T11925] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:16:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000200)={@loopback}, 0x14) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd603c002000180200fe800000000000000000000000000000fe800000000000000000ab0000907800000000fe8000000000000000790706d2c94d355ecdd0f180bf0b4f5c00e300"/94], 0x0) 20:16:45 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbb, &(0x7f0000000000)) write$tun(0xffffffffffffffff, &(0x7f0000000100)={@val={0x0, 0x59048a041d924aa7}, @void, @mpls={[{0x166, 0x0, 0x1}, {0xff801}, {0x3}, {0x1f, 0x0, 0x1}, {0x2}, {0x81}], @ipv6={0xa, 0x6, "bf0548", 0x1379, 0x0, 0x90, @empty, @ipv4={[], [], @loopback}, {[@routing={0x2f, 0x14, 0x3, 0x31, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @mcast2, @loopback, @loopback, @rand_addr="89da18c6b6239e522a76fd50613bd9ca", @loopback, @mcast1, @rand_addr="ebf165e3fc8f263e28d3df96ec766632", @dev={0xfe, 0x80, [], 0xe}]}, @fragment={0x6, 0x0, 0x9, 0x1, 0x0, 0x3, 0x65}, @hopopts={0x62, 0x200, [], [@generic={0x5, 0x1000, "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"}]}, @srh={0x3a, 0x6, 0x4, 0x3, 0x40, 0x10, 0x2, [@rand_addr="8b1edda877804ecaf6504b48d73cdd9c", @loopback, @ipv4={[], [], @empty}]}, @routing={0x2e, 0xe, 0x0, 0x0, 0x0, [@remote, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="4db66e5a5c68a264df25b67d0feb5871", @mcast1, @local, @empty]}, @hopopts={0x8, 0x32, [], [@ra={0x5, 0x2, 0x9}, @pad1, @generic={0x40, 0x81, "f726f85dec6d6501bc21226abd7f4dda7c58c6be67fad3ceab881cbb383a7322fa0e968157e6ff2a390ef4dd7d75dbd335e560369411be531cd4510d838f8435cbb1d25abd277c202a0c0df9d61058741d5af9501e9825165aef63da4ad887643728081c5c387ef930141b0e6265f4364be858b1e201cebb3681055ea6d00dceca"}, @pad1, @enc_lim={0x4, 0x1, 0xdf}, @generic={0x40, 0xed, "44246a8969730f65b5cd9a3c4d789d9e77ddab2ac9fd244023ce07cf56fe4ef301c5c1bbaec944e965595c644ab5cc0b33d6c808ebffbd29ba4489b71ff03e705c51d0dde53d219d77ef4cf0ea8c39bfbe8efb377924e567582fb9085ec0cce1acdcb05fccbc5f1ca3a56820d7f7b0f19916e3a9b3d06cbbd4eab367ded8e91bbe25d5b763bf18b5361243cdeabe500ac460986eb488987dcc5c7ed37e5bb92a138b54993395471f68af02f7b221f97cd9facf368b87c927536e97cb072536a53bb5d809276869369120513e3b9b4a210c44a0fb836864bff2ba33961b5fd2b3ecb8b834b1b04c24994fa83b7e"}, @hao={0xc9, 0x10, @mcast2}]}, @fragment={0x2, 0x0, 0xec, 0x0, 0x0, 0x4, 0x67}], @dccp={{0x4e22, 0x4e21, 0x4, 0x1, 0x8, 0x0, 0x0, 0x0, 0x5, "4d80d7", 0x8, "0dc1c7"}, "d0b55be186984a7901946f68d18d011fb887e468d3cecac6684809b19bc620af3adcad9413e62888cb5c300c7f00e34d96b0d5401baba32dfba7a3f83db9415319567196237771a3be109bcdbd2e4c3f63"}}}}}, 0x13bd) 20:16:45 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 20:16:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000000)) 20:16:46 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000001300)='\x00\x10\x00\x00\x00\x00\x00\x00s\x00[x\xab\xaa\xca#\xd9\xf5\xfe\xe8[\x1c\xae\xcf*\tdCW\t\xff\xe1\x1d\xf7\xf8\x1aP\x88\xad\xbc\vE~O)\xa1v\xb5\x17n\x99\x05L\x02\x81\xe4\x81\xb8VP\xda\x1b\xd3\xd2\xa1\xda\x05\xa2il\x1a\xf8\xa7\xa0V\xdb\x9bo\xa5A\xe3\xc578\x9f\x96\x1a\xfa;\xc8\xcb\x88\x00\xdb\x03\xb6>0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x2, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) close(r0) 20:16:46 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 20:16:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x10}}, 0x1c}, 0x1, 0x0, 0x0, 0x8048002}, 0x0) 20:16:46 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000040)={0x34}) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4, @multicast2}, 0x3, 0x3}}, 0x2e) 20:16:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x2fb, 0x0, 0xfc76}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000000)) preadv(r1, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 20:16:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e640000000014bc8d00080002006e206aaa0385e12ad7b107cd2aec8b1cd526c6a1cb565ee9415c44ff63dbf76f40a65258e41a89273dd79bdeea4e6c517e43f0c56471dd003d23bf7f33e4c685a2f2b9ff62d8f58a7ab6c583f150ae9dd8a5fabcf047db4d982985890ed79ac6ed91ac89413bc3ecadae5d94725189c71e04cab1aa799d9b8c", @ANYRES32=0x0, @ANYBLOB="0800010001000000"], 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000240)) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x20000, 0x0) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f0000000200)) r5 = semget$private(0x0, 0x4, 0x200) semtimedop(r5, &(0x7f0000000040)=[{0x4, 0x3, 0x800}], 0x1, &(0x7f0000000080)={0x0, 0x989680}) [ 319.185859][T11979] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 20:16:47 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000040)={0xe7, &(0x7f00000001c0)=""/231}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000001500), 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', r5}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xffffffffffffff3e}, 0x100) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x38, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000001400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000001900)=ANY=[@ANYBLOB="80020000707bbe8a146a46d0c265dddc2c3450877ab7baa266806d65067d9f7d3094db504d263c8f215575fc4a0a9edf92eb92823b8126ddd468e767abba64baf3c0f88f096af7f990eae5060412f0a0eaeca4657aff8b89675493c112291caa124c6cfbeaaa19d5680f921e", @ANYRES16=r7, @ANYBLOB="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"], 0x280}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) write$P9_RLOCK(r2, &(0x7f00000002c0)={0x8, 0x35, 0x1}, 0x8) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x100000001, 0x80) [ 319.260687][T11979] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 319.280226][T11979] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 319.347970][T11979] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 319.379065][T11981] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:16:47 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f000058f000/0x3000)=nil, 0x3000, 0x3) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 20:16:47 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 319.603355][T11990] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 320.012179][T11983] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 20:16:48 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x7f, 0xfffffffa}, &(0x7f00000000c0)=0x10) prctl$PR_SET_FPEMU(0xa, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="283a0000ff22086f82f9cafa00000014000900edffffff00"/40], 0x28}}, 0x0) r2 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r2, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000200)=""/206) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000180)={'HL\x00'}, &(0x7f0000000300)=0x1e) dup3(0xffffffffffffffff, r0, 0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000900000000000000a8c2305ff94000000000"], 0x28}}, 0x0) signalfd(r3, &(0x7f0000000140)={0x7}, 0x8) 20:16:48 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000040)={0xe7, &(0x7f00000001c0)=""/231}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000001500), 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', r5}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xffffffffffffff3e}, 0x100) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x38, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000001400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000001900)=ANY=[@ANYBLOB="80020000707bbe8a146a46d0c265dddc2c3450877ab7baa266806d65067d9f7d3094db504d263c8f215575fc4a0a9edf92eb92823b8126ddd468e767abba64baf3c0f88f096af7f990eae5060412f0a0eaeca4657aff8b89675493c112291caa124c6cfbeaaa19d5680f921e", @ANYRES16=r7, @ANYBLOB="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"], 0x280}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) write$P9_RLOCK(r2, &(0x7f00000002c0)={0x8, 0x35, 0x1}, 0x8) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x100000001, 0x80) [ 320.151305][T12002] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 320.282646][T11999] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:16:48 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x7f, 0xfffffffa}, &(0x7f00000000c0)=0x10) prctl$PR_SET_FPEMU(0xa, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="283a0000ff22086f82f9cafa00000014000900edffffff00"/40], 0x28}}, 0x0) r2 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r2, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000200)=""/206) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000180)={'HL\x00'}, &(0x7f0000000300)=0x1e) dup3(0xffffffffffffffff, r0, 0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000900000000000000a8c2305ff94000000000"], 0x28}}, 0x0) signalfd(r3, &(0x7f0000000140)={0x7}, 0x8) [ 320.437344][T12012] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 20:16:48 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 320.500626][T12016] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:16:48 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x7f, 0xfffffffa}, &(0x7f00000000c0)=0x10) prctl$PR_SET_FPEMU(0xa, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="283a0000ff22086f82f9cafa00000014000900edffffff00"/40], 0x28}}, 0x0) r2 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r2, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000200)=""/206) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000180)={'HL\x00'}, &(0x7f0000000300)=0x1e) dup3(0xffffffffffffffff, r0, 0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000900000000000000a8c2305ff94000000000"], 0x28}}, 0x0) signalfd(r3, &(0x7f0000000140)={0x7}, 0x8) 20:16:49 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x7f, 0xfffffffa}, &(0x7f00000000c0)=0x10) prctl$PR_SET_FPEMU(0xa, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="283a0000ff22086f82f9cafa00000014000900edffffff00"/40], 0x28}}, 0x0) r2 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r2, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000200)=""/206) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000180)={'HL\x00'}, &(0x7f0000000300)=0x1e) dup3(0xffffffffffffffff, r0, 0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000900000000000000a8c2305ff94000000000"], 0x28}}, 0x0) signalfd(r3, &(0x7f0000000140)={0x7}, 0x8) 20:16:49 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000040)={0xe7, &(0x7f00000001c0)=""/231}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000001500), 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00', r5}) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xffffffffffffff3e}, 0x100) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x38, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000001400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000001900)=ANY=[@ANYBLOB="80020000707bbe8a146a46d0c265dddc2c3450877ab7baa266806d65067d9f7d3094db504d263c8f215575fc4a0a9edf92eb92823b8126ddd468e767abba64baf3c0f88f096af7f990eae5060412f0a0eaeca4657aff8b89675493c112291caa124c6cfbeaaa19d5680f921e", @ANYRES16=r7, @ANYBLOB="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"], 0x280}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) write$P9_RLOCK(r2, &(0x7f00000002c0)={0x8, 0x35, 0x1}, 0x8) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x100000001, 0x80) 20:16:49 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x7f, 0xfffffffa}, &(0x7f00000000c0)=0x10) prctl$PR_SET_FPEMU(0xa, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="283a0000ff22086f82f9cafa00000014000900edffffff00"/40], 0x28}}, 0x0) r2 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r2, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000200)=""/206) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000180)={'HL\x00'}, &(0x7f0000000300)=0x1e) dup3(0xffffffffffffffff, r0, 0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000900000000000000a8c2305ff94000000000"], 0x28}}, 0x0) 20:16:49 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x7f, 0xfffffffa}, &(0x7f00000000c0)=0x10) prctl$PR_SET_FPEMU(0xa, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="283a0000ff22086f82f9cafa00000014000900edffffff00"/40], 0x28}}, 0x0) r2 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r2, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000200)=""/206) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000180)={'HL\x00'}, &(0x7f0000000300)=0x1e) dup3(0xffffffffffffffff, r0, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) 20:16:49 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:16:49 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x7f, 0xfffffffa}, &(0x7f00000000c0)=0x10) prctl$PR_SET_FPEMU(0xa, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="283a0000ff22086f82f9cafa00000014000900edffffff00"/40], 0x28}}, 0x0) r2 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r2, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000200)=""/206) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000180)={'HL\x00'}, &(0x7f0000000300)=0x1e) dup3(0xffffffffffffffff, r0, 0x80000) 20:16:50 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:16:50 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x7f, 0xfffffffa}, &(0x7f00000000c0)=0x10) prctl$PR_SET_FPEMU(0xa, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="283a0000ff22086f82f9cafa00000014000900edffffff00"/40], 0x28}}, 0x0) r2 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r2, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000200)=""/206) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000180)={'HL\x00'}, &(0x7f0000000300)=0x1e) 20:16:50 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x7f, 0xfffffffa}, &(0x7f00000000c0)=0x10) prctl$PR_SET_FPEMU(0xa, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="283a0000ff22086f82f9cafa00000014000900edffffff00"/40], 0x28}}, 0x0) r2 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r2, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000200)=""/206) 20:16:50 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:16:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7, 0x30801) epoll_wait(r2, &(0x7f0000000180)=[{}, {}, {}, {}, {}], 0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRESDEC=r2], 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x10000, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0xc4800) ioctl$KIOCSOUND(r4, 0x4b2f, 0xc5) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000080)={r5}) 20:16:50 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x7f, 0xfffffffa}, &(0x7f00000000c0)=0x10) prctl$PR_SET_FPEMU(0xa, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="283a0000ff22086f82f9cafa00000014000900edffffff00"/40], 0x28}}, 0x0) r2 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000200)=""/206) [ 322.565384][T12080] validate_nla: 4 callbacks suppressed [ 322.565409][T12080] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 20:16:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7fff, 0x406480) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r7 = dup3(r5, r6, 0x80000) sendmsg$nl_generic(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}, 0x1, 0x0, 0x0, 0x30044000}, 0x24010080) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000100)={0x10001, &(0x7f00000000c0)=[r4, r1, r8, r9]}, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 20:16:50 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x7f, 0xfffffffa}, &(0x7f00000000c0)=0x10) prctl$PR_SET_FPEMU(0xa, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="283a0000ff22086f82f9cafa00000014000900edffffff00"/40], 0x28}}, 0x0) r2 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000200)=""/206) 20:16:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000009400)={&(0x7f0000008fc0), 0xc, &(0x7f00000093c0)={&(0x7f0000009000)=@newspdinfo={0x24, 0x24, 0x201, 0x0, 0x0, 0x0, [@ipv6_hthresh={0x8}, @ipv4_hthresh={0x8}]}, 0x24}}, 0x0) getdents(0xffffffffffffff9c, &(0x7f00000000c0)=""/4096, 0x1000) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000010c0), &(0x7f0000001100)=0x4) 20:16:51 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x36}) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x337}, {&(0x7f00000014c0)=""/134, 0x86}], 0x2}}], 0x8ae815e11353e9f5, 0x0, &(0x7f0000001780)={0x0, 0x989680}) sendmmsg(r0, &(0x7f0000001540), 0x28, 0x0) 20:16:51 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xff, 0x80000) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r6, 0x2) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x1b, &(0x7f0000007480)={r8}, &(0x7f00000074c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000140)={r8, 0x2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f00000002c0)={r9, @in6={{0xa, 0x4e21, 0xf59, @local, 0x5}}, [0x10, 0x10000, 0x101, 0x5, 0x401, 0x59cd, 0x1ff00000000000, 0x1, 0x20, 0xff, 0x80000000, 0x5e, 0x1, 0x7fff, 0x4]}, &(0x7f00000001c0)=0x100) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r10, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0xffffffff) ioctl$BINDER_THREAD_EXIT(r0, 0x40046207, 0x0) 20:16:51 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x7f, 0xfffffffa}, &(0x7f00000000c0)=0x10) prctl$PR_SET_FPEMU(0xa, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="283a0000ff22086f82f9cafa00000014000900edffffff00"/40], 0x28}}, 0x0) r2 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000200)=""/206) 20:16:51 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x21}, {&(0x7f00000000c0)=""/85, 0x531}, {&(0x7f00000024c0)=""/4096, 0x1030}, {&(0x7f0000000400)=""/118, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x400000000000035, 0x6, &(0x7f0000003700)={0x77359400}) write$binfmt_misc(r0, &(0x7f0000000600)={'syz1', "5dd8b8f33ab5e430ecd4352a2a8f3ab18df304b3a2d09447fccb90643b95decf329b47bd2b713e06247c55838b1bb8c74c5b89b24b61006e488151b02b73b01fa24cc4aa894518620d45e8f924d3480d676c1f206798dea54ccdc359af8cc4b88e69508209f3fccf323403f64289299f6c3e6fa8d02913d08cc0e63d351954ce1762b6433955edbc7ef1175060c0d8cb4c9cb8d2eee433e1c37acb7f5dc07cb433d6027a01cf32551d71a93e57ebc1300db333b9af19629d095ebd22ab873d8899882b81925366b300889a3610eb0e99"}, 0xd4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) write$FUSE_WRITE(r1, &(0x7f0000000140)={0xfffffffffffffdc5, 0x0, 0x5, {0x2}}, 0x18) 20:16:51 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 323.363600][T12109] binder: BINDER_SET_CONTEXT_MGR already set [ 323.370324][T12109] binder: 12108:12109 ioctl 40046207 0 returned -16 20:16:51 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x7f, 0xfffffffa}, &(0x7f00000000c0)=0x10) prctl$PR_SET_FPEMU(0xa, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="283a0000ff22086f82f9cafa00000014000900edffffff00"/40], 0x28}}, 0x0) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) [ 323.468103][T12114] binder: BINDER_SET_CONTEXT_MGR already set [ 323.474536][T12114] binder: 12108:12114 ioctl 40046207 0 returned -16 20:16:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @sint={0x4}}]}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x0, 0x10}) r2 = gettid() tkill(r2, 0x3000000000016) r3 = pidfd_open(r2, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 20:16:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x200000, &(0x7f0000000280)=ANY=[@ANYBLOB="ccdcc2397417610cf0f6416da52224cf7a2c041a7af14c0e18677cec7182ddbf4ea92673c96903b485a2c696a9f4517161c54178b0236dd89eca16dec9b470991e49f81b43c433d762103a20133b842a37fc7acaa3c260fa863645e0f27cfe987ca85d6734be64bbd0bfe6822ab3796e2bb9cf087f27f13240dd99962908970ff96250b287663054c9625214fd389cb6f77323b1932aebbfc627702b0df0da687a7022a0983010fcd30162e5"]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f00000030c0), 0xffffffd1) setxattr$security_selinux(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 20:16:51 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x7f, 0xfffffffa}, &(0x7f00000000c0)=0x10) prctl$PR_SET_FPEMU(0xa, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) [ 323.736888][T12139] fuse: Unknown parameter '9ta Am"$z' [ 323.758431][T12140] fuse: Unknown parameter '9ta Am"$z' 20:16:51 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x44c3badb6fc9e2d8, 0x0, 0x1, {0x0, 0xe00000000000000}}, 0x28}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000040)=""/180, 0xb4}, {&(0x7f0000000180)=""/127, 0x7f}], 0x3) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="7000000007000000000000000000deff00000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c000100aaaaaaaaaabb00001400030076657468315f746f5f7465616d000000300016002c00010028000200"/88], 0x70}}, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x67bb2e6e0fe2c2f0) 20:16:52 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) socket$inet_sctp(0x2, 0x0, 0x84) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x7f, 0xfffffffa}, &(0x7f00000000c0)=0x10) prctl$PR_SET_FPEMU(0xa, 0x0) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:16:52 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) socket$inet_sctp(0x2, 0x0, 0x84) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x7f, 0xfffffffa}, &(0x7f00000000c0)=0x10) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:16:52 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) socket$inet_sctp(0x2, 0x0, 0x84) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:16:52 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:16:52 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) socket$inet_sctp(0x2, 0x0, 0x84) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:16:52 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:16:52 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) socket$inet_sctp(0x2, 0x0, 0x84) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:16:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet6(r3, &(0x7f0000005a00)=[{{&(0x7f0000000140)={0x2, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000006b40)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @local}, r5}}}], 0x28}}], 0x1, 0x0) [ 324.899315][T12190] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:16:54 executing program 1: mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@known='security.evm\x00') r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x200, 0x9}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x55, @empty, 0x4e21, 0x2, 'dh\x00', 0x3d, 0x6d8, 0x3e}, 0x2c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x400, 0x10) move_mount(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x22) 20:16:54 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x9, 0x0, &(0x7f00000004c0)) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:16:54 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:16:54 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getrusage(0x0, &(0x7f00000001c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080003"], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 20:16:54 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40a000, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/203) r1 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [], {0x4, 0x7}, [{0x8, 0xc, r2}, {0x8, 0x2, r3}, {0x8, 0x3, r4}, {0x8, 0x1, r5}, {0x8, 0x4, r6}, {0x8, 0x2, r7}, {0x8, 0x2, r8}], {0x10, 0x2}, {0x20, 0x4}}, 0x5c, 0x2) r9 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) lchown(&(0x7f0000000600)='./file0\x00', r9, r10) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000006c0)=0x20) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x40000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r11, 0xc0305710, &(0x7f0000000740)={0x1, 0x2c57, 0x2, 0x5}) chdir(&(0x7f0000000780)='./file0\x00') r12 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/capi/capi20ncci\x00', 0x60000, 0x0) setsockopt$inet6_opts(r12, 0x29, 0x37, &(0x7f0000000800)=@dstopts={0x4, 0xb, [], [@calipso={0x7, 0x30, {0xd7, 0xa, 0x5, 0xfffb, [0x13cab715, 0x0, 0x3, 0x6, 0xfffffffffffffffc]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x2}, @ra={0x5, 0x2, 0xfff8}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x2b}}, @ra={0x5, 0x2, 0x6}]}, 0x68) ioctl$MON_IOCX_MFETCH(r12, 0xc0109207, &(0x7f00000008c0)={&(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x8000}) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000900)={0x2357c8a42622090e, 0x20, 0x800}) r13 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='net/ptype\x00') ioctl$EVIOCRMFF(r13, 0x40044581, &(0x7f0000000980)=0x9) r14 = syz_open_dev$admmidi(&(0x7f00000009c0)='/dev/admmidi#\x00', 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r14, 0xc0a85320, &(0x7f0000000a00)={{0x6, 0x58}, 'port0\x00', 0x8, 0x100804, 0x7fffffff, 0x1, 0x1f, 0x6, 0x80, 0x0, 0x1, 0x1}) r15 = syz_open_dev$cec(&(0x7f0000000ac0)='/dev/cec#\x00', 0x1, 0x2) ioctl$BLKDISCARD(r15, 0x1277, &(0x7f0000000b00)=0x80) ioctl$SIOCGSTAMP(r12, 0x8906, &(0x7f0000000b40)) write$FUSE_NOTIFY_INVAL_INODE(r14, &(0x7f0000000b80)={0x28, 0x2, 0x0, {0x0, 0x100000000, 0xfffffffffffffffd}}, 0x28) 20:16:54 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x4044831, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:16:54 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:16:55 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x581, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) sendto$inet(r3, 0x0, 0x0, 0x4004084, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0xfffffffffffffdff) 20:16:55 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:16:55 executing program 1: sigaltstack(&(0x7f0000232000/0x3000)=nil, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 20:16:55 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:16:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@multicast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d6, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba79554354cdddb4e7672bcfa4b26cc2f17d32e60c67ea4f203b89d58ace8f9cd19cee32763a7192f6f0100000228db38a5668c145e6313f3ee41e2f28204b8de607a25340b579ac761976cae3a9a9e907862fd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab804000000000000007aa400000080010000005268f7ee158864d444d4bf66"], 0x10}}, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x4) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000180)='hwsim0\x00') 20:16:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x6c}, 0x0, @in6}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7) 20:16:55 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) 20:16:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x20000, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xffffffffffffff29, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8, 0x1c}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 20:16:55 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) [ 327.790646][T12250] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 327.827763][T12254] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 327.967533][T12258] IPVS: ftp: loaded support on port[0] = 21 [ 328.229120][T12258] chnl_net:caif_netlink_parms(): no params data found [ 328.687180][T12258] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.694458][T12258] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.703422][T12258] device bridge_slave_0 entered promiscuous mode [ 328.969513][T12258] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.976784][T12258] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.985764][T12258] device bridge_slave_1 entered promiscuous mode [ 329.019732][T12258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.037156][T12258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.074459][T12258] team0: Port device team_slave_0 added [ 329.084001][T12258] team0: Port device team_slave_1 added [ 329.187570][T12258] device hsr_slave_0 entered promiscuous mode [ 329.383298][T12258] device hsr_slave_1 entered promiscuous mode [ 329.512623][T12258] debugfs: Directory 'hsr0' with parent '/' already present! [ 329.938967][T12258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.010942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.019806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.048735][T12258] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.085377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.095931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.105156][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.112389][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.121102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.130802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.139934][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.147226][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.231341][T12258] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 330.241897][T12258] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 330.333015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.342101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.352841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.363140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.373173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.383014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.393095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.402833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.412249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.422026][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.431501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.520696][T12258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.703330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.713105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:16:59 executing program 4: getsockopt(0xffffffffffffffff, 0x3, 0x6, &(0x7f0000000000)=""/99, &(0x7f0000000080)=0x63) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000c00000/0x400000)=nil) 20:16:59 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:16:59 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) 20:16:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x64, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x44, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x34, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}, @gre_common_policy, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast2}, @IFLA_GRE_LOCAL={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_GRE_LOCAL={0x8, 0x6, @local}, @gre_common_policy=[@IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xed518}, @IFLA_GRE_OKEY={0x8, 0x5, 0x4}]]}}}]}, 0x64}}, 0x0) 20:16:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") fdatasync(r0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x3cb, &(0x7f0000000040)}, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) 20:16:59 executing program 3 (fault-call:1 fault-nth:0): shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:16:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) close(r3) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000240)={0x100, 0x6, 0x4, 'queue1\x00', 0x4}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x8c8d, 0x0, 0x0, &(0x7f0000ff0000/0xc000)=nil}) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2842, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000080)=""/47, 0x2f}], 0xf, 0x0) [ 331.341862][T12466] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 20:16:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000280)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x101600, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r4 = gettid() tkill(r4, 0x3000000000016) r5 = getpgid(r4) write$cgroup_pid(r3, &(0x7f0000000280)=r5, 0x12) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000080)={0x60, 0x14, 0xa50, 0x52a, 0xdf, 0x93, &(0x7f0000000140)="adcdcf989e4baee9cf6d53328cf6c049dc762aae005a47821d812696abad4b9a7cc0ceff55a5528be6dadbd12ed513d7a9a1af1099334fd1f328b2d8fdd695a78b30221663909a442ec5250961f3f251fb82d8ac77eb8aa64b7a8bdf768263265338308a5e5377c6ead688ae167ce1a37e79b3822373865bf026936bf0dd362b0058d52e83ee43648eabe6cfd3d744962617b8755995eb29f74453dbcb6a65cbfee71fa5d86875dccbf60e2205def698eb18b9ca9bc63706ab2bea92948899181c828385df4d1b63f81362a1e0120c2f9d6a070e62821f77589fcd978aead2"}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0xfffff801) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 331.395026][T12469] FAULT_INJECTION: forcing a failure. [ 331.395026][T12469] name failslab, interval 1, probability 0, space 0, times 1 [ 331.408894][T12469] CPU: 0 PID: 12469 Comm: syz-executor.3 Not tainted 5.4.0-rc5+ #0 [ 331.416859][T12469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.426976][T12469] Call Trace: [ 331.430355][T12469] dump_stack+0x191/0x1f0 [ 331.434763][T12469] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 331.440750][T12469] should_fail+0xa3f/0xa50 [ 331.445270][T12469] __should_failslab+0x264/0x280 [ 331.450321][T12469] should_failslab+0x29/0x70 [ 331.452883][T12470] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 331.454979][T12469] kmem_cache_alloc+0xd9/0xd20 [ 331.455033][T12469] ? __module_address+0x68/0x5e0 [ 331.455102][T12469] ? __anon_vma_prepare+0xa5/0xae0 [ 331.478038][T12469] ? is_bpf_text_address+0x3c5/0x4b0 [ 331.483517][T12469] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 331.489513][T12469] __anon_vma_prepare+0xa5/0xae0 [ 331.494557][T12469] do_huge_pmd_anonymous_page+0x514/0x28d0 [ 331.500464][T12469] ? kmsan_get_metadata+0x39/0x350 [ 331.505820][T12469] ? kmsan_internal_set_origin+0x6a/0xb0 [ 331.511577][T12469] ? kmsan_get_metadata+0x39/0x350 [ 331.516785][T12469] handle_mm_fault+0x56e0/0x9f70 [ 331.521956][T12469] do_user_addr_fault+0x905/0x1510 [ 331.527182][T12469] __do_page_fault+0x1a2/0x410 [ 331.532061][T12469] do_page_fault+0xbb/0x500 [ 331.536738][T12469] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 331.542190][T12469] page_fault+0x4e/0x60 [ 331.546423][T12469] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 331.553089][T12469] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 331.572764][T12469] RSP: 0018:ffff8881e0a6fd50 EFLAGS: 00010206 [ 331.578930][T12469] RAX: ffffffff849a914c RBX: ffff88801c4389a8 RCX: 0000000000000070 [ 331.586965][T12469] RDX: 0000000000000070 RSI: ffff8881e0a6fe60 RDI: 0000000020000200 [ 331.594999][T12469] RBP: ffff8881e0a6fdc0 R08: 0000000000000000 R09: ffff888032cf1500 [ 331.603033][T12469] R10: 0000000000000000 R11: ffffffff84477640 R12: 0000000000000070 [ 331.611063][T12469] R13: ffff8881e0a6fe60 R14: ffff8881e0a6fd58 R15: 0000000020000200 [ 331.619119][T12469] ? apparmor_capget+0x750/0x750 [ 331.624136][T12469] ? _copy_to_user+0xcc/0x1f0 [ 331.628925][T12469] ? _copy_to_user+0x113/0x1f0 [ 331.633770][T12469] __se_sys_shmctl+0x55c/0xb20 [ 331.638656][T12469] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 331.644818][T12469] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 331.650705][T12469] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 331.656714][T12469] __x64_sys_shmctl+0x4a/0x70 [ 331.661636][T12469] do_syscall_64+0xb6/0x160 [ 331.666223][T12469] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 331.672180][T12469] RIP: 0033:0x459f49 [ 331.676487][T12469] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 20:16:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)="bf", 0x1}, {&(0x7f0000000480)="9a", 0x1}, {&(0x7f00000003c0)="a2", 0x1}, {&(0x7f0000000540)='G', 0x1}, {&(0x7f0000000580)="c7", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000000a00)="b9", 0x1}, {&(0x7f0000000a80)='.', 0x1}, {&(0x7f0000000d40)="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", 0x2c1}, {&(0x7f0000001d40)='6', 0x1}, {&(0x7f0000001d80)="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", 0x281}, {&(0x7f0000002dc0)="9a", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000031c0)="90", 0x1}, {&(0x7f0000003280)='S', 0x1}, {&(0x7f00000032c0)="8f", 0x1}, {&(0x7f00000033c0)='-', 0x1}, {&(0x7f0000003440)='T', 0x1}], 0x5}}], 0x3, 0x600d054) [ 331.696148][T12469] RSP: 002b:00007f9030c98c78 EFLAGS: 00000246 ORIG_RAX: 000000000000001f [ 331.704631][T12469] RAX: ffffffffffffffda RBX: 00007f9030c98c90 RCX: 0000000000459f49 [ 331.712663][T12469] RDX: 0000000020000200 RSI: 000000000000000d RDI: 0000000000000000 [ 331.720784][T12469] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 331.728820][T12469] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9030c996d4 [ 331.736853][T12469] R13: 00000000004c8f73 R14: 00000000004e0510 R15: 0000000000000003 20:17:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:17:00 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:00 executing program 3 (fault-call:1 fault-nth:1): shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) [ 332.087998][T12483] FAULT_INJECTION: forcing a failure. [ 332.087998][T12483] name failslab, interval 1, probability 0, space 0, times 0 [ 332.100815][T12483] CPU: 1 PID: 12483 Comm: syz-executor.3 Not tainted 5.4.0-rc5+ #0 [ 332.108849][T12483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.119039][T12483] Call Trace: [ 332.122379][T12483] dump_stack+0x191/0x1f0 [ 332.127549][T12483] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 332.133661][T12483] should_fail+0xa3f/0xa50 [ 332.138129][T12483] __should_failslab+0x264/0x280 [ 332.143123][T12483] should_failslab+0x29/0x70 [ 332.147757][T12483] kmem_cache_alloc+0xd9/0xd20 [ 332.152654][T12483] ? __anon_vma_prepare+0x1bf/0xae0 [ 332.157895][T12483] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 332.164011][T12483] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 332.169950][T12483] __anon_vma_prepare+0x1bf/0xae0 [ 332.175036][T12483] do_huge_pmd_anonymous_page+0x514/0x28d0 [ 332.180952][T12483] ? kmsan_get_metadata+0x39/0x350 [ 332.186103][T12483] ? kmsan_internal_set_origin+0x6a/0xb0 [ 332.191781][T12483] ? kmsan_get_metadata+0x39/0x350 [ 332.197123][T12483] handle_mm_fault+0x56e0/0x9f70 [ 332.202164][T12483] do_user_addr_fault+0x905/0x1510 [ 332.207429][T12483] __do_page_fault+0x1a2/0x410 [ 332.212232][T12483] do_page_fault+0xbb/0x500 [ 332.216787][T12483] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 332.222203][T12483] page_fault+0x4e/0x60 [ 332.226424][T12483] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 332.233042][T12483] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 332.255110][T12483] RSP: 0018:ffff8881df45fd50 EFLAGS: 00010206 [ 332.261210][T12483] RAX: ffffffff849a914c RBX: ffff88801c43a7e8 RCX: 0000000000000070 [ 332.269210][T12483] RDX: 0000000000000070 RSI: ffff8881df45fe60 RDI: 0000000020000200 [ 332.277252][T12483] RBP: ffff8881df45fdc0 R08: 0000000000000000 R09: ffff888032cf1500 [ 332.285270][T12483] R10: 0000000000000000 R11: ffffffff84477640 R12: 0000000000000070 [ 332.293403][T12483] R13: ffff8881df45fe60 R14: ffff8881df45fd58 R15: 0000000020000200 [ 332.301441][T12483] ? apparmor_capget+0x750/0x750 [ 332.306503][T12483] ? _copy_to_user+0xcc/0x1f0 [ 332.311310][T12483] ? _copy_to_user+0x113/0x1f0 [ 332.316137][T12483] __se_sys_shmctl+0x55c/0xb20 [ 332.320964][T12483] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 332.327078][T12483] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 332.332930][T12483] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 332.338890][T12483] __x64_sys_shmctl+0x4a/0x70 [ 332.343606][T12483] do_syscall_64+0xb6/0x160 [ 332.348153][T12483] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 332.354071][T12483] RIP: 0033:0x459f49 [ 332.358027][T12483] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 332.378275][T12483] RSP: 002b:00007f9030c98c78 EFLAGS: 00000246 ORIG_RAX: 000000000000001f [ 332.386724][T12483] RAX: ffffffffffffffda RBX: 00007f9030c98c90 RCX: 0000000000459f49 [ 332.394733][T12483] RDX: 0000000020000200 RSI: 000000000000000d RDI: 0000000000000000 [ 332.402732][T12483] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 332.410729][T12483] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9030c996d4 [ 332.418744][T12483] R13: 00000000004c8f73 R14: 00000000004e0510 R15: 0000000000000003 20:17:00 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x315, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb120009000e000100400000ff05000500", 0xae}], 0x1}, 0x0) 20:17:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = gettid() tkill(r1, 0x3000000000016) r2 = syz_open_procfs(r1, &(0x7f0000000000)='cgroup\x00') ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000040)={0x101, 0x10d000}) r3 = gettid() tkill(r3, 0x3000000000016) waitid(0x0, r3, &(0x7f0000000080), 0x2, &(0x7f0000000100)) write(r0, &(0x7f0000000300)="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", 0xfc) 20:17:00 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000040)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000340)={0x2, 0x1, &(0x7f0000000100)=""/110, &(0x7f0000000180)=""/180, &(0x7f0000000240)=""/219, 0x2}) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000380)=0x9) r2 = syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0xfff, 0x4040) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000440)={0x0, 0xbdc1, 0x2, &(0x7f0000000400)=0x9002}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000480)) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) r3 = syz_open_dev$cec(&(0x7f00000004c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000500)={{0x5a, 0x6}, {0x40, 0x6}, 0x8, 0x4, 0x81}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f00000005c0)=0x1) write$9p(r2, &(0x7f0000000600)="5af9b9260d264533ae10189e40b3b4f4dfcb81afb80af5bf5c35b2d0c0a55d0f386898e0418b73a20420898fbf01165f44e23695efef2a4d13db33bef211ecc050a72d13d9fff0eb674421d33cec212ed566b14c11de9d60fddac9360d4252299abf65640c194e3016d83a7963c48d58cb99218501461dc6cb1411b4ec7f21f3c3a29139b282ba4731cbf2ac138fdba0cd", 0x91) pipe2(&(0x7f00000006c0)={0xffffffffffffffff}, 0x0) ioctl$KVM_IRQ_LINE(r5, 0x4008ae61, &(0x7f0000000700)={0x6}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000740)='/dev/rfkill\x00', 0x140100, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000780)={0x4, 0x0, 0x1, 0x1, 0x3, 0x1f46}) write$P9_RLOCK(r1, &(0x7f00000007c0)={0x8, 0x35, 0x1}, 0x8) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000840)=0x1c, 0x80000) accept4$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0}, &(0x7f00000008c0)=0x14, 0x41800) r8 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@mcast1, @in6=@ipv4={[], [], @local}, 0x4e20, 0x0, 0x4e20, 0x5, 0xa, 0x160, 0x20, 0xc, r7, r8}, {0x80, 0x1, 0x4, 0xb46d, 0xffffffff, 0x4, 0xdf6, 0x1}, {0xef24, 0x9, 0x4, 0x1}, 0x6, 0x6e6bba, 0x2}, {{@in6=@empty, 0x4d2, 0x179}, 0x2, @in=@empty, 0x3504, 0x3, 0x2, 0x8, 0xff, 0x2, 0xffffffa8}}, 0xe8) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000a00)={0x7ff}, 0x4) r9 = syz_open_dev$cec(&(0x7f0000000a40)='/dev/cec#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000a80)={0xffffffffffffffff}, 0x222, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r9, &(0x7f0000000b00)={0x6, 0x118, 0xfa00, {{0x7fffffff, 0x3f, "9b42b3ddddbf7df0b1ee8c3083251283f67a1d28ff9f62c52dd5803ff0c0cf73d7d1c63b1c225b6653524109e02c255dec050ec152ce24b44effe2282523b691daf08de44095e50e2c7c2de8d29c364f528aa153c58cff3c91eb8ee44aa5d8161094674bb69662e38bb87331aff85dbf2cdc16e911103a4768a7ce862b9bea346765c3f515736413c41dc5e23aa03274d4e6bdc6e80f683c1d61d22aee5fe0b16556b734666caab39df3b6d668ca81a92ed27aa212d1d325691199137dace762d7796270cb89536c3892512e5a770a4c3dae6d5cde79fe7a89fd4e561bcc2e590f51d947b5b24dc991913ea38d3e42632b07a0e1948a93ad74102751bb327c78", 0x9, 0xfd, 0x69, 0x80, 0xff, 0x1, 0x40}, r10}}, 0x120) flistxattr(r3, &(0x7f0000000c40)=""/103, 0x67) r11 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$F_SET_RW_HINT(r11, 0x40c, &(0x7f0000000cc0)=0x5) 20:17:00 executing program 3 (fault-call:1 fault-nth:2): shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) [ 332.908134][T12496] FAULT_INJECTION: forcing a failure. [ 332.908134][T12496] name failslab, interval 1, probability 0, space 0, times 0 [ 332.921152][T12496] CPU: 0 PID: 12496 Comm: syz-executor.3 Not tainted 5.4.0-rc5+ #0 [ 332.929100][T12496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.939454][T12496] Call Trace: [ 332.942794][T12496] dump_stack+0x191/0x1f0 [ 332.947169][T12496] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 332.953110][T12496] should_fail+0xa3f/0xa50 [ 332.957583][T12496] __should_failslab+0x264/0x280 [ 332.962579][T12496] should_failslab+0x29/0x70 [ 332.967206][T12496] kmem_cache_alloc+0xd9/0xd20 [ 332.972031][T12496] ? __khugepaged_enter+0x97/0x770 [ 332.977191][T12496] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 332.983137][T12496] __khugepaged_enter+0x97/0x770 [ 332.988115][T12496] do_huge_pmd_anonymous_page+0x693/0x28d0 [ 332.993982][T12496] ? kmsan_get_metadata+0x39/0x350 [ 332.999150][T12496] handle_mm_fault+0x56e0/0x9f70 [ 333.004164][T12496] do_user_addr_fault+0x905/0x1510 [ 333.009434][T12496] __do_page_fault+0x1a2/0x410 [ 333.014238][T12496] do_page_fault+0xbb/0x500 [ 333.018781][T12496] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 333.024195][T12496] page_fault+0x4e/0x60 [ 333.028391][T12496] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 333.035025][T12496] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 333.054757][T12496] RSP: 0018:ffff8881df20fd50 EFLAGS: 00010206 [ 333.060856][T12496] RAX: ffffffff849a914c RBX: ffff888027ef09a8 RCX: 0000000000000070 [ 333.068854][T12496] RDX: 0000000000000070 RSI: ffff8881df20fe60 RDI: 0000000020000200 [ 333.076865][T12496] RBP: ffff8881df20fdc0 R08: 0000000000000000 R09: ffff888032cf1500 [ 333.084873][T12496] R10: 0000000000000000 R11: ffffffff84477640 R12: 0000000000000070 [ 333.092879][T12496] R13: ffff8881df20fe60 R14: ffff8881df20fd58 R15: 0000000020000200 [ 333.100910][T12496] ? apparmor_capget+0x750/0x750 [ 333.105911][T12496] ? _copy_to_user+0xcc/0x1f0 [ 333.110637][T12496] ? _copy_to_user+0x113/0x1f0 [ 333.115441][T12496] __se_sys_shmctl+0x55c/0xb20 [ 333.120356][T12496] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 333.126461][T12496] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 333.132221][T12496] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 333.138188][T12496] __x64_sys_shmctl+0x4a/0x70 [ 333.142896][T12496] do_syscall_64+0xb6/0x160 [ 333.147438][T12496] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.153363][T12496] RIP: 0033:0x459f49 [ 333.157295][T12496] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.177015][T12496] RSP: 002b:00007f9030c98c78 EFLAGS: 00000246 ORIG_RAX: 000000000000001f [ 333.185550][T12496] RAX: ffffffffffffffda RBX: 00007f9030c98c90 RCX: 0000000000459f49 [ 333.193556][T12496] RDX: 0000000020000200 RSI: 000000000000000d RDI: 0000000000000000 [ 333.201553][T12496] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 333.209552][T12496] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9030c996d4 [ 333.217560][T12496] R13: 00000000004c8f73 R14: 00000000004e0510 R15: 0000000000000003 20:17:01 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x315, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb120009000e000100400000ff05000500", 0xae}], 0x1}, 0x0) 20:17:01 executing program 3 (fault-call:1 fault-nth:3): shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) [ 333.424026][T12508] FAULT_INJECTION: forcing a failure. [ 333.424026][T12508] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 333.437623][T12508] CPU: 1 PID: 12508 Comm: syz-executor.3 Not tainted 5.4.0-rc5+ #0 [ 333.445580][T12508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.455690][T12508] Call Trace: [ 333.459065][T12508] dump_stack+0x191/0x1f0 [ 333.463492][T12508] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 333.469560][T12508] should_fail+0xa3f/0xa50 [ 333.474042][T12508] should_fail_alloc_page+0x1fb/0x270 [ 333.479638][T12508] __alloc_pages_nodemask+0x3c1/0x60c0 [ 333.485189][T12508] ? copy_user_enhanced_fast_string+0xe/0x30 [ 333.491211][T12508] ? __se_sys_shmctl+0x55c/0xb20 [ 333.497661][T12508] ? __x64_sys_shmctl+0x4a/0x70 [ 333.502632][T12508] ? do_syscall_64+0xb6/0x160 [ 333.507351][T12508] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.513462][T12508] ? __msan_poison_alloca+0x158/0x1a0 [ 333.518878][T12508] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 333.524823][T12508] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 333.530759][T12508] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 333.536952][T12508] ? should_fail+0x177/0xa50 [ 333.541592][T12508] ? kmsan_get_metadata+0x39/0x350 [ 333.546747][T12508] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 333.552699][T12508] ? kmsan_get_metadata+0x39/0x350 [ 333.557913][T12508] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 333.563856][T12508] alloc_pages_vma+0x14b4/0x18c0 [ 333.568908][T12508] do_huge_pmd_anonymous_page+0x104c/0x28d0 [ 333.574889][T12508] ? kmsan_get_metadata+0x39/0x350 [ 333.580051][T12508] handle_mm_fault+0x56e0/0x9f70 [ 333.585079][T12508] do_user_addr_fault+0x905/0x1510 [ 333.590959][T12508] __do_page_fault+0x1a2/0x410 [ 333.595773][T12508] do_page_fault+0xbb/0x500 [ 333.600334][T12508] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 333.605753][T12508] page_fault+0x4e/0x60 [ 333.609950][T12508] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 333.616600][T12508] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 333.636250][T12508] RSP: 0018:ffff8881ddb8fd50 EFLAGS: 00010206 [ 333.643582][T12508] RAX: ffffffff849a914c RBX: ffff88801c4389a8 RCX: 0000000000000070 [ 333.651692][T12508] RDX: 0000000000000070 RSI: ffff8881ddb8fe60 RDI: 0000000020000200 [ 333.659793][T12508] RBP: ffff8881ddb8fdc0 R08: 0000000000000000 R09: ffff888032cf1500 [ 333.667791][T12508] R10: 0000000000000000 R11: ffffffff84477640 R12: 0000000000000070 [ 333.675791][T12508] R13: ffff8881ddb8fe60 R14: ffff8881ddb8fd58 R15: 0000000020000200 [ 333.683817][T12508] ? apparmor_capget+0x750/0x750 [ 333.688789][T12508] ? _copy_to_user+0xcc/0x1f0 [ 333.693509][T12508] ? _copy_to_user+0x113/0x1f0 [ 333.698316][T12508] __se_sys_shmctl+0x55c/0xb20 [ 333.703133][T12508] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 333.709322][T12508] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 333.715097][T12508] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 333.721125][T12508] __x64_sys_shmctl+0x4a/0x70 [ 333.725832][T12508] do_syscall_64+0xb6/0x160 [ 333.730394][T12508] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.736314][T12508] RIP: 0033:0x459f49 [ 333.740237][T12508] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.759894][T12508] RSP: 002b:00007f9030c98c78 EFLAGS: 00000246 ORIG_RAX: 000000000000001f 20:17:01 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 333.768339][T12508] RAX: ffffffffffffffda RBX: 00007f9030c98c90 RCX: 0000000000459f49 [ 333.776334][T12508] RDX: 0000000020000200 RSI: 000000000000000d RDI: 0000000000000000 [ 333.785121][T12508] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 333.793114][T12508] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9030c996d4 [ 333.801209][T12508] R13: 00000000004c8f73 R14: 00000000004e0510 R15: 0000000000000003 [ 334.176667][T12516] IPVS: ftp: loaded support on port[0] = 21 [ 334.281601][T12516] chnl_net:caif_netlink_parms(): no params data found [ 334.325242][T12516] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.332379][T12516] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.341586][T12516] device bridge_slave_0 entered promiscuous mode [ 334.350737][T12516] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.358178][T12516] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.366640][T12516] device bridge_slave_1 entered promiscuous mode [ 334.393939][T12516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.406275][T12516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.433665][T12516] team0: Port device team_slave_0 added [ 334.442150][T12516] team0: Port device team_slave_1 added 20:17:02 executing program 1: 20:17:02 executing program 4: 20:17:02 executing program 3 (fault-call:1 fault-nth:4): shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) [ 334.507662][T12516] device hsr_slave_0 entered promiscuous mode [ 334.537754][T12521] FAULT_INJECTION: forcing a failure. [ 334.537754][T12521] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 334.551596][T12521] CPU: 0 PID: 12521 Comm: syz-executor.3 Not tainted 5.4.0-rc5+ #0 [ 334.559588][T12521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.569761][T12521] Call Trace: [ 334.573079][T12521] dump_stack+0x191/0x1f0 [ 334.577462][T12521] should_fail+0xa3f/0xa50 [ 334.581936][T12521] should_fail_alloc_page+0x1fb/0x270 [ 334.587344][T12521] __alloc_pages_nodemask+0x3c1/0x60c0 [ 334.593009][T12521] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 334.598940][T12521] ? kmsan_get_shadow_origin_ptr+0x196/0x4b0 [ 334.604983][T12521] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 334.611144][T12521] ? prep_new_page+0x792/0x9b0 [ 334.615924][T12521] ? get_page_from_freelist+0x11d3/0x19f0 [ 334.621684][T12521] kmsan_alloc_page+0xc3/0x360 [ 334.626472][T12521] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 334.632365][T12521] __alloc_pages_nodemask+0x149d/0x60c0 [ 334.637908][T12521] ? copy_user_enhanced_fast_string+0xe/0x30 [ 334.643887][T12521] ? __se_sys_shmctl+0x55c/0xb20 [ 334.648830][T12521] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.654894][T12521] ? __msan_poison_alloca+0x158/0x1a0 [ 334.660289][T12521] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 334.666462][T12521] ? kmsan_get_metadata+0x39/0x350 [ 334.671854][T12521] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 334.677837][T12521] alloc_pages_vma+0x14b4/0x18c0 [ 334.682791][T12521] do_huge_pmd_anonymous_page+0x104c/0x28d0 [ 334.688687][T12521] ? kmsan_get_metadata+0x39/0x350 [ 334.693804][T12521] handle_mm_fault+0x56e0/0x9f70 [ 334.698780][T12521] do_user_addr_fault+0x905/0x1510 [ 334.703909][T12521] __do_page_fault+0x1a2/0x410 [ 334.708669][T12521] do_page_fault+0xbb/0x500 [ 334.713173][T12521] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 334.718548][T12521] page_fault+0x4e/0x60 [ 334.722715][T12521] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 334.729294][T12521] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 334.748901][T12521] RSP: 0018:ffff8881de86fd50 EFLAGS: 00010206 [ 334.755243][T12521] RAX: ffffffff849a914c RBX: ffff888027ef4628 RCX: 0000000000000070 [ 334.763214][T12521] RDX: 0000000000000070 RSI: ffff8881de86fe60 RDI: 0000000020000200 [ 334.771539][T12521] RBP: ffff8881de86fdc0 R08: 0000000000000000 R09: ffff888032cf1500 [ 334.779506][T12521] R10: 0000000000000000 R11: ffffffff84477640 R12: 0000000000000070 [ 334.787487][T12521] R13: ffff8881de86fe60 R14: ffff8881de86fd58 R15: 0000000020000200 [ 334.795488][T12521] ? apparmor_capget+0x750/0x750 [ 334.800428][T12521] ? _copy_to_user+0xcc/0x1f0 [ 334.805215][T12521] ? _copy_to_user+0x113/0x1f0 [ 334.810067][T12521] __se_sys_shmctl+0x55c/0xb20 [ 334.814845][T12521] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 334.820926][T12521] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 334.826658][T12521] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 334.832582][T12521] __x64_sys_shmctl+0x4a/0x70 [ 334.837260][T12521] do_syscall_64+0xb6/0x160 [ 334.841774][T12521] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.847658][T12521] RIP: 0033:0x459f49 [ 334.851549][T12521] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.871405][T12521] RSP: 002b:00007f9030c98c78 EFLAGS: 00000246 ORIG_RAX: 000000000000001f [ 334.879930][T12521] RAX: ffffffffffffffda RBX: 00007f9030c98c90 RCX: 0000000000459f49 [ 334.887894][T12521] RDX: 0000000020000200 RSI: 000000000000000d RDI: 0000000000000000 [ 334.895856][T12521] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 20:17:03 executing program 4: 20:17:03 executing program 1: [ 334.903922][T12521] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9030c996d4 [ 334.911889][T12521] R13: 00000000004c8f73 R14: 00000000004e0510 R15: 0000000000000003 [ 334.935243][T12516] device hsr_slave_1 entered promiscuous mode [ 334.974550][T12516] debugfs: Directory 'hsr0' with parent '/' already present! 20:17:03 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 335.599644][T12516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.669177][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.678374][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.698270][T12516] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.756344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.767891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.777271][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.784564][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.903293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.919138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.928922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.938209][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.945609][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.954183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.964383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.974692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.985810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.995778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.005951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.035181][T12516] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.046206][T12516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 20:17:04 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000140)='&ppp0\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 336.238847][T12516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.406922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.416313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.425878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.436722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.446138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.605170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:17:04 executing program 1: 20:17:04 executing program 3 (fault-call:1 fault-nth:5): shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x315, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb120009000e000100400000ff05000500", 0xae}], 0x1}, 0x0) 20:17:04 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:04 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x0, &(0x7f00000000c0)) 20:17:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) [ 336.761123][T12582] FAULT_INJECTION: forcing a failure. [ 336.761123][T12582] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 336.774393][T12582] CPU: 0 PID: 12582 Comm: syz-executor.3 Not tainted 5.4.0-rc5+ #0 [ 336.782295][T12582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.792373][T12582] Call Trace: [ 336.795697][T12582] dump_stack+0x191/0x1f0 [ 336.800072][T12582] should_fail+0xa3f/0xa50 [ 336.804555][T12582] should_fail_alloc_page+0x1fb/0x270 [ 336.809960][T12582] __alloc_pages_nodemask+0x3c1/0x60c0 [ 336.815451][T12582] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 336.821381][T12582] ? kmsan_get_shadow_origin_ptr+0x196/0x4b0 [ 336.827401][T12582] ? prep_new_page+0x792/0x9b0 [ 336.832208][T12582] ? get_page_from_freelist+0x11d3/0x19f0 [ 336.837985][T12582] kmsan_alloc_page+0x131/0x360 [ 336.842863][T12582] __alloc_pages_nodemask+0x149d/0x60c0 [ 336.848455][T12582] ? copy_user_enhanced_fast_string+0xe/0x30 [ 336.854444][T12582] ? __se_sys_shmctl+0x55c/0xb20 [ 336.859393][T12582] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 336.865453][T12582] ? __msan_poison_alloca+0x158/0x1a0 [ 336.870837][T12582] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 336.877427][T12582] ? kmsan_get_metadata+0x39/0x350 [ 336.882555][T12582] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 336.888463][T12582] alloc_pages_vma+0x14b4/0x18c0 [ 336.893411][T12582] do_huge_pmd_anonymous_page+0x104c/0x28d0 [ 336.899306][T12582] ? kmsan_get_metadata+0x39/0x350 [ 336.904509][T12582] handle_mm_fault+0x56e0/0x9f70 [ 336.909474][T12582] do_user_addr_fault+0x905/0x1510 [ 336.914613][T12582] __do_page_fault+0x1a2/0x410 [ 336.919396][T12582] do_page_fault+0xbb/0x500 [ 336.923918][T12582] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 336.929286][T12582] page_fault+0x4e/0x60 [ 336.933437][T12582] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 336.940015][T12582] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 336.959697][T12582] RSP: 0018:ffff8881dc38fd50 EFLAGS: 00010206 [ 336.965766][T12582] RAX: ffffffff849a914c RBX: ffff88801c43e468 RCX: 0000000000000070 [ 336.973730][T12582] RDX: 0000000000000070 RSI: ffff8881dc38fe60 RDI: 0000000020000200 [ 336.981698][T12582] RBP: ffff8881dc38fdc0 R08: 0000000000000000 R09: ffff888032cf1500 [ 336.989671][T12582] R10: 0000000000000000 R11: ffffffff84477640 R12: 0000000000000070 [ 336.997641][T12582] R13: ffff8881dc38fe60 R14: ffff8881dc38fd58 R15: 0000000020000200 [ 337.005644][T12582] ? apparmor_capget+0x750/0x750 [ 337.010579][T12582] ? _copy_to_user+0xcc/0x1f0 [ 337.015256][T12582] ? _copy_to_user+0x113/0x1f0 [ 337.020137][T12582] __se_sys_shmctl+0x55c/0xb20 [ 337.024901][T12582] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 337.031056][T12582] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 337.036790][T12582] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 337.042697][T12582] __x64_sys_shmctl+0x4a/0x70 [ 337.047368][T12582] do_syscall_64+0xb6/0x160 [ 337.052213][T12582] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.058112][T12582] RIP: 0033:0x459f49 [ 337.061996][T12582] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.081610][T12582] RSP: 002b:00007f9030c98c78 EFLAGS: 00000246 ORIG_RAX: 000000000000001f [ 337.090015][T12582] RAX: ffffffffffffffda RBX: 00007f9030c98c90 RCX: 0000000000459f49 [ 337.097978][T12582] RDX: 0000000020000200 RSI: 000000000000000d RDI: 0000000000000000 20:17:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigreturn() [ 337.105959][T12582] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 337.113951][T12582] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9030c996d4 [ 337.121924][T12582] R13: 00000000004c8f73 R14: 00000000004e0510 R15: 0000000000000003 20:17:05 executing program 1: 20:17:05 executing program 4: 20:17:05 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, ';'}, 0x119) 20:17:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000100)=""/1) 20:17:05 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x100000001) [ 337.371877][ T5] hid-generic 0000:0000:0000.0001: item fetching failed at offset -561135167 [ 337.381343][ T5] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 20:17:05 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="bc5f434eab52c54821a9f3e8c2ae16d8143e6cb82229ba68ccd507ac60925d368094868538f82679", @ANYPTR64, @ANYBLOB="514dc5b4f39f492cd879b5fe41f12217a7ab0000c7f322d740da2b4aec4a3a47e6e4b489792c04779d"], 0x0, 0x59}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:05 executing program 3 (fault-call:1 fault-nth:6): shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:05 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, ';'}, 0x119) 20:17:05 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 337.640308][T12611] ptrace attach of "/root/syz-executor.4"[12610] was attempted by "/root/syz-executor.4"[12611] 20:17:05 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:17:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/35) [ 337.685532][ T5] hid-generic 0000:0000:0000.0002: item fetching failed at offset -561135183 [ 337.695044][ T5] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 20:17:05 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x81, 0xed, 0x1a, 0x40, 0x471, 0x303, 0xb446, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0x36, 0xae}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000600)={0xac, &(0x7f0000003680), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0xac, &(0x7f0000001100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000cc0)={0x9a, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000c00)={0xac, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0xac, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000002700)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000040)={0x2c, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x34, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0x84, &(0x7f0000002b00)={0x0, 0x0, 0x1, "b7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000025c0)={0xac, &(0x7f0000001000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000017c0)={0x34, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0}) 20:17:05 executing program 2: getpeername(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000055c0)='./file0\x00', &(0x7f0000005600)='dax\x00', 0x0, 0x0) [ 337.905671][T12623] FAULT_INJECTION: forcing a failure. [ 337.905671][T12623] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 337.918925][T12623] CPU: 0 PID: 12623 Comm: syz-executor.3 Not tainted 5.4.0-rc5+ #0 [ 337.926807][T12623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.937031][T12623] Call Trace: [ 337.940323][T12623] dump_stack+0x191/0x1f0 [ 337.944660][T12623] should_fail+0xa3f/0xa50 [ 337.949084][T12623] should_fail_alloc_page+0x1fb/0x270 [ 337.954481][T12623] __alloc_pages_nodemask+0x3c1/0x60c0 [ 337.959967][T12623] ? try_charge+0x2e6a/0x3d70 [ 337.964650][T12623] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 337.970587][T12623] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 337.976487][T12623] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 337.982565][T12623] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 337.988468][T12623] kmsan_alloc_page+0x131/0x360 [ 337.993335][T12623] __alloc_pages_nodemask+0x149d/0x60c0 [ 337.998930][T12623] ? kmsan_get_metadata+0x39/0x350 [ 338.004093][T12623] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 338.010171][T12623] alloc_pages_current+0x68d/0x9a0 [ 338.015376][T12623] pte_alloc_one+0x59/0x1a0 [ 338.020147][T12623] ? kmsan_internal_set_origin+0x6a/0xb0 [ 338.025874][T12623] __pte_alloc+0x6d/0x460 [ 338.030206][T12623] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 338.036125][T12623] handle_mm_fault+0x4bf3/0x9f70 [ 338.041089][T12623] do_user_addr_fault+0x905/0x1510 [ 338.046219][T12623] __do_page_fault+0x1a2/0x410 [ 338.051076][T12623] do_page_fault+0xbb/0x500 [ 338.055579][T12623] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 338.060979][T12623] page_fault+0x4e/0x60 [ 338.065139][T12623] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 338.071734][T12623] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 338.091773][T12623] RSP: 0018:ffff8881def4fd50 EFLAGS: 00010206 [ 338.097872][T12623] RAX: ffffffff849a914c RBX: ffff88801c43c628 RCX: 0000000000000070 [ 338.105844][T12623] RDX: 0000000000000070 RSI: ffff8881def4fe60 RDI: 0000000020000200 [ 338.113825][T12623] RBP: ffff8881def4fdc0 R08: 0000000000000000 R09: ffff888032cf1500 [ 338.121795][T12623] R10: 0000000000000000 R11: ffffffff84477640 R12: 0000000000000070 [ 338.129756][T12623] R13: ffff8881def4fe60 R14: ffff8881def4fd58 R15: 0000000020000200 [ 338.137748][T12623] ? apparmor_capget+0x750/0x750 [ 338.142683][T12623] ? _copy_to_user+0xcc/0x1f0 [ 338.147368][T12623] ? _copy_to_user+0x113/0x1f0 [ 338.152129][T12623] __se_sys_shmctl+0x55c/0xb20 [ 338.156894][T12623] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 338.162953][T12623] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 338.168667][T12623] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 338.174567][T12623] __x64_sys_shmctl+0x4a/0x70 [ 338.179262][T12623] do_syscall_64+0xb6/0x160 [ 338.183761][T12623] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.189639][T12623] RIP: 0033:0x459f49 [ 338.196482][T12623] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.216861][T12623] RSP: 002b:00007f9030c77c78 EFLAGS: 00000246 ORIG_RAX: 000000000000001f [ 338.225279][T12623] RAX: ffffffffffffffda RBX: 00007f9030c77c90 RCX: 0000000000459f49 [ 338.233255][T12623] RDX: 0000000020000200 RSI: 000000000000000d RDI: 0000000000000000 [ 338.241222][T12623] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 338.249196][T12623] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9030c786d4 [ 338.257211][T12623] R13: 00000000004c8f73 R14: 00000000004e0510 R15: 0000000000000003 20:17:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c37711a0000001c"], 0x200600) 20:17:06 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, &(0x7f0000000240)=':\'securityvboxnet1trusted\\vboxnet0\x00') 20:17:06 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:17:06 executing program 3 (fault-call:1 fault-nth:7): shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) [ 338.572004][T12653] FAULT_INJECTION: forcing a failure. [ 338.572004][T12653] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 338.585250][T12653] CPU: 0 PID: 12653 Comm: syz-executor.3 Not tainted 5.4.0-rc5+ #0 [ 338.593253][T12653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.603325][T12653] Call Trace: [ 338.606677][T12653] dump_stack+0x191/0x1f0 [ 338.611046][T12653] should_fail+0xa3f/0xa50 [ 338.615519][T12653] should_fail_alloc_page+0x1fb/0x270 [ 338.620914][T12653] __alloc_pages_nodemask+0x3c1/0x60c0 [ 338.626385][T12653] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 338.632280][T12653] ? kmsan_get_shadow_origin_ptr+0x160/0x4b0 [ 338.638274][T12653] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 338.644440][T12653] ? kmsan_get_metadata+0x39/0x350 [ 338.649579][T12653] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 338.655485][T12653] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 338.661647][T12653] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 338.667549][T12653] kmsan_alloc_page+0xc3/0x360 [ 338.672332][T12653] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 338.678240][T12653] __alloc_pages_nodemask+0x149d/0x60c0 [ 338.683796][T12653] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 338.689689][T12653] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 338.696385][T12653] ? try_charge+0x2e6a/0x3d70 [ 338.701078][T12653] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 338.707239][T12653] ? kmsan_get_metadata+0x39/0x350 [ 338.712376][T12653] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 338.718277][T12653] alloc_pages_current+0x68d/0x9a0 [ 338.723393][T12653] pte_alloc_one+0x59/0x1a0 [ 338.727900][T12653] do_huge_pmd_anonymous_page+0x13f3/0x28d0 [ 338.733800][T12653] ? kmsan_get_metadata+0x39/0x350 [ 338.738936][T12653] handle_mm_fault+0x56e0/0x9f70 [ 338.743901][T12653] do_user_addr_fault+0x905/0x1510 [ 338.749037][T12653] __do_page_fault+0x1a2/0x410 [ 338.753805][T12653] do_page_fault+0xbb/0x500 [ 338.758315][T12653] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 338.763692][T12653] page_fault+0x4e/0x60 [ 338.768033][T12653] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 338.774618][T12653] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 338.794230][T12653] RSP: 0018:ffff8881de91fd50 EFLAGS: 00010206 [ 338.800304][T12653] RAX: ffffffff849a914c RBX: ffff888027ef6468 RCX: 0000000000000070 [ 338.808356][T12653] RDX: 0000000000000070 RSI: ffff8881de91fe60 RDI: 0000000020000200 [ 338.816324][T12653] RBP: ffff8881de91fdc0 R08: 0000000000000000 R09: ffff888032cf1500 [ 338.824312][T12653] R10: 0000000000000000 R11: ffffffff84477640 R12: 0000000000000070 [ 338.832280][T12653] R13: ffff8881de91fe60 R14: ffff8881de91fd58 R15: 0000000020000200 [ 338.840274][T12653] ? apparmor_capget+0x750/0x750 [ 338.845206][T12653] ? _copy_to_user+0xcc/0x1f0 [ 338.849888][T12653] ? _copy_to_user+0x113/0x1f0 [ 338.854653][T12653] __se_sys_shmctl+0x55c/0xb20 [ 338.859421][T12653] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 338.865485][T12653] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 338.871210][T12653] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 338.877124][T12653] __x64_sys_shmctl+0x4a/0x70 [ 338.881882][T12653] do_syscall_64+0xb6/0x160 [ 338.886432][T12653] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.892328][T12653] RIP: 0033:0x459f49 [ 338.896228][T12653] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.915847][T12653] RSP: 002b:00007f9030c98c78 EFLAGS: 00000246 ORIG_RAX: 000000000000001f [ 338.924249][T12653] RAX: ffffffffffffffda RBX: 00007f9030c98c90 RCX: 0000000000459f49 [ 338.932231][T12653] RDX: 0000000020000200 RSI: 000000000000000d RDI: 0000000000000000 [ 338.940197][T12653] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 338.948184][T12653] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9030c996d4 [ 338.956426][T12653] R13: 00000000004c8f73 R14: 00000000004e0510 R15: 0000000000000003 20:17:06 executing program 2: syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x20000000000000, 0x2c702) 20:17:07 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 338.979251][ T28] usb 6-1: new high-speed USB device number 2 using dummy_hcd 20:17:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000080)='/'}) 20:17:07 executing program 3 (fault-call:1 fault-nth:8): shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:07 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 339.189690][T12668] FAULT_INJECTION: forcing a failure. [ 339.189690][T12668] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 339.202974][T12668] CPU: 0 PID: 12668 Comm: syz-executor.3 Not tainted 5.4.0-rc5+ #0 [ 339.210974][T12668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.221049][T12668] Call Trace: [ 339.224361][T12668] dump_stack+0x191/0x1f0 [ 339.228723][T12668] should_fail+0xa3f/0xa50 [ 339.233350][T12668] should_fail_alloc_page+0x1fb/0x270 [ 339.238736][T12668] __alloc_pages_nodemask+0x3c1/0x60c0 [ 339.244338][T12668] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 339.250262][T12668] ? kmsan_get_shadow_origin_ptr+0x160/0x4b0 [ 339.256541][T12668] ? kmsan_get_metadata+0x39/0x350 [ 339.261707][T12668] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 339.267613][T12668] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 339.274295][T12668] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 339.280239][T12668] kmsan_alloc_page+0x131/0x360 [ 339.287215][T12668] __alloc_pages_nodemask+0x149d/0x60c0 [ 339.292777][T12668] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 339.298679][T12668] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 339.305700][T12668] ? try_charge+0x2e6a/0x3d70 [ 339.310417][T12668] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 339.316596][T12668] ? kmsan_get_metadata+0x39/0x350 [ 339.321757][T12668] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 339.327683][T12668] alloc_pages_current+0x68d/0x9a0 [ 339.332834][T12668] pte_alloc_one+0x59/0x1a0 [ 339.337373][T12668] do_huge_pmd_anonymous_page+0x13f3/0x28d0 [ 339.343284][T12668] ? kmsan_get_metadata+0x39/0x350 [ 339.348395][T12668] handle_mm_fault+0x56e0/0x9f70 [ 339.353388][T12668] do_user_addr_fault+0x905/0x1510 [ 339.358647][T12668] __do_page_fault+0x1a2/0x410 [ 339.364682][T12668] do_page_fault+0xbb/0x500 [ 339.369276][T12668] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 339.374660][T12668] page_fault+0x4e/0x60 [ 339.378980][T12668] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 339.385767][T12668] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 339.405388][T12668] RSP: 0018:ffff8881d591fd50 EFLAGS: 00010206 [ 339.411648][T12668] RAX: ffffffff849a914c RBX: ffff888027ef6468 RCX: 0000000000000070 [ 339.419614][T12668] RDX: 0000000000000070 RSI: ffff8881d591fe60 RDI: 0000000020000200 [ 339.427663][T12668] RBP: ffff8881d591fdc0 R08: 0000000000000000 R09: ffff888032cf1500 [ 339.435723][T12668] R10: 0000000000000000 R11: ffffffff84477640 R12: 0000000000000070 [ 339.443710][T12668] R13: ffff8881d591fe60 R14: ffff8881d591fd58 R15: 0000000020000200 [ 339.451921][T12668] ? apparmor_capget+0x750/0x750 [ 339.457036][T12668] ? _copy_to_user+0xcc/0x1f0 [ 339.461742][T12668] ? _copy_to_user+0x113/0x1f0 [ 339.466567][T12668] __se_sys_shmctl+0x55c/0xb20 [ 339.471433][T12668] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 339.477528][T12668] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 339.483271][T12668] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 339.489270][T12668] __x64_sys_shmctl+0x4a/0x70 [ 339.493952][T12668] do_syscall_64+0xb6/0x160 [ 339.498991][T12668] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.504908][T12668] RIP: 0033:0x459f49 [ 339.508808][T12668] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 339.528491][T12668] RSP: 002b:00007f9030c98c78 EFLAGS: 00000246 ORIG_RAX: 000000000000001f 20:17:07 executing program 3 (fault-call:1 fault-nth:9): shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) [ 339.536911][T12668] RAX: ffffffffffffffda RBX: 00007f9030c98c90 RCX: 0000000000459f49 [ 339.544902][T12668] RDX: 0000000020000200 RSI: 000000000000000d RDI: 0000000000000000 [ 339.552872][T12668] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 339.560862][T12668] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9030c996d4 [ 339.568967][T12668] R13: 00000000004c8f73 R14: 00000000004e0510 R15: 0000000000000003 [ 339.746617][ T28] usb 6-1: New USB device found, idVendor=0471, idProduct=0303, bcdDevice=b4.46 [ 339.755844][ T28] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.773585][ T28] usb 6-1: config 0 descriptor?? [ 339.816984][ T28] pwc: Philips PCA646VC USB webcam detected. 20:17:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x311}], 0x1, 0x0, 0x0, 0x1f5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000eab8cec46d00000000020000d47eb5c3bc247da87f0fd43d0de50de80100051c65f5685c644374343d4e3cebfe41e67a0000000400000000"], 0x0, 0x40}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:09 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$HIDIOCGUCODE(r0, 0xc018480d, &(0x7f0000000040)={0x3, 0xffffffff, 0x101, 0x40, 0x0, 0x8}) 20:17:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:09 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 341.060708][ T28] pwc: recv_control_msg error -71 req 06 val 0c00 [ 341.082842][ T28] pwc: send_video_command error -71 [ 341.088147][ T28] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 341.096011][ T28] Philips webcam: probe of 6-1:0.0 failed with error -71 20:17:09 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) [ 341.139858][ T28] usb 6-1: USB disconnect, device number 2 20:17:09 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) 20:17:09 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0xff7f}, &(0x7f0000000180)=[{&(0x7f0000000080)=""/21, 0x15}, {&(0x7f00000001c0)=""/39, 0x27}, {&(0x7f0000000100)=""/102, 0x66}], 0x3, 0x60}}], 0x48}, 0x0) 20:17:09 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x53f086dff810be9a, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xffff, 0x1}) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) msgget(0x1, 0x10) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)=0x80) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') 20:17:09 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000006c0)={0x1, 0x0, 0x2080, {0x0, 0x0, 0x3}, [], "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", "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"}) [ 341.489413][T12712] rdma_op 000000006c27a582 conn xmit_rdma 00000000224eb5e8 [ 341.591654][T12716] rdma_op 000000004d37a579 conn xmit_rdma 00000000224eb5e8 [ 341.618884][T12720] Unknown ioctl -1073195492 [ 341.661387][T12720] Unknown ioctl 1074021761 [ 341.712043][T12720] Unknown ioctl -1073195492 [ 341.751915][T12720] Unknown ioctl 1074021761 20:17:10 executing program 5: syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) 20:17:10 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 20:17:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 20:17:10 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x7ff) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/192) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000080)=0x1) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000fee000/0x2000)=nil) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'nlmon0\x00', {0x2, 0x4e20, @remote}}) shmat(r1, &(0x7f0000ff9000/0x4000)=nil, 0x1000) 20:17:10 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 20:17:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 20:17:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x14) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x65}) socket$nl_route(0x10, 0x3, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() tkill(r4, 0x38) 20:17:10 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev}, 0x4}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x6, 0x3}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000600)=ANY=[@ANYRES32=r3, @ANYBLOB="030005000691d7a9c9fff6353fafbd153455c60009000600ff000100114c4406b627182f6d46b0c40a135844093425038f5ef8ffc285947f0c11d8aea3df810f83a7772c3f98a9c20246590d563c0301cde844563aeaf545d703b00a0b0561e860f575c60c55ecbc949268ad96c56cf7191b9675fa3ed75add9c40ad85a30df7bd584cd355c48d448b5fef8745e630425f306f827790afb203d71faadbfe8dabdc04efd2be96607c87b157c442c0536200"/192], 0x12) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)=@v1={0x0, @adiantum, 0x1, "3361745bd423e0ed"}) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f0000000000)={0x16, 0x98, 0xfa00, {0x0, 0x0, r6, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"ecde53b6c498ad18ea56dc1dc362a56b"}}}}, 0xa0) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) 20:17:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r1, 0x4000b) sendfile(r0, r1, 0x0, 0x10010000000002) 20:17:10 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:10 executing program 3: r0 = shmget(0x1, 0x3000, 0xf612ffa9f52d561f, &(0x7f0000ff0000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000feb000/0x3000)=nil) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400002, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8) r2 = shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000fef000/0x4000)=nil) shmat(r2, &(0x7f0000fee000/0x3000)=nil, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r3 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r3, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000100)=""/206) [ 342.450784][T12771] syz-executor.5 (12771) used greatest stack depth: 50080 bytes left [ 342.486498][ T31] kauditd_printk_skb: 3 callbacks suppressed 20:17:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 342.486538][ T31] audit: type=1326 audit(1572380230.546:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12754 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0x0 20:17:10 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000000)={0x2}) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000200)=""/206) 20:17:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:10 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xfffffffffffffff7, &(0x7f0000ff0000/0x2000)=nil, 0x0) r0 = shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)=""/183) 20:17:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:10 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 20:17:11 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0xb0) 20:17:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) [ 343.174566][ T31] audit: type=1326 audit(1572380231.236:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12754 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0x0 [ 343.447557][ T31] audit: type=1326 audit(1572380231.506:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12808 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0x0 20:17:13 executing program 2: r0 = socket$packet(0x11, 0x4000000000000003, 0x300) syncfs(r0) 20:17:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:13 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:13 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$CAPI_INSTALLED(r0, 0x80024322) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:13 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x0) 20:17:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 20:17:13 executing program 3: migrate_pages(0xffffffffffffffff, 0x5, &(0x7f0000000140)=0x8, &(0x7f0000000180)=0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@local, @dev={0xac, 0x14, 0x14, 0x15}, @local}, 0xc) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:13 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', 0x0, ':chain\x10'}) [ 345.568744][ T31] audit: type=1326 audit(1572380233.626:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12822 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0x0 20:17:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000002c0)={r2}) write$eventfd(r2, &(0x7f0000000000), 0x8) 20:17:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:13 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x2800) r1 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r1, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/206) 20:17:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:14 executing program 3: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ff1000/0x3000)=nil, 0x1000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x4766, 0x7}, {0x101, 0x81}]}, 0x14, 0x1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000100)) 20:17:14 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) read(r0, &(0x7f0000000200)=""/164, 0xa4) 20:17:14 executing program 3: shmat(0x0, &(0x7f0000fee000/0x4000)=nil, 0x0) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000100)=""/215) timer_create(0x0, &(0x7f0000000040)={0x0, 0x3a, 0xa, @thr={&(0x7f0000000000)="f9846fff8b49f833458032cffb29e2cb2ad5817a990e", &(0x7f0000000200)="2a70bfdabc98d128174e7236b55ce8e30e16264b46e0bca80b1202a8dd8fbad8fcc05eb13e67731ab33c0e313030a81576856aa871c020db3754c4dbce43b2d583cab593ac55d9b0ce3303846b1723198648701537c4ac14f0f589310b7eda63992900a4e4597c4271a4236f7bd132592bfa70a47026c12a5833d3e63554cf9ac9c348c2001da4f5d2dae84deb426aa54b92970f9df4560db6234964f3049e93a81be98ef7452ffbd4b88b9ba54b336ae07cad245910ae63079af1d2771294b050d5532e8ef12a"}}, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000300)={{r2, r3+30000000}, {0x0, 0x989680}}, &(0x7f0000000340)) 20:17:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 20:17:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:14 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:14 executing program 2: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000240)}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') readv(r0, &(0x7f0000000580), 0x3c1) 20:17:14 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83246c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000000504000000000000000000020000000000007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 346.554815][ T31] audit: type=1326 audit(1572380234.616:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12872 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0x0 20:17:14 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x6) 20:17:14 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmget$private(0x0, 0x3000, 0x67c5e57bcb27c502, &(0x7f0000ffb000/0x3000)=nil) shmget(0x1, 0x3000, 0x78000000, &(0x7f0000ff0000/0x3000)=nil) shmget$private(0x0, 0x3000, 0x8, &(0x7f0000fed000/0x3000)=nil) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000100)={0x131, 0x0, [], {0x0, @bt={0x9, 0xa1d, 0x87f15521a395bf72, 0x1, 0xfffffffffffffffd, 0xc6, 0xfb110f5, 0x75e, 0x3, 0x80000001, 0x3, 0x0, 0xff, 0x5, 0x10, 0x18}}}) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/221) 20:17:14 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002f3753a9c3b630bf92dd696125265586f2043649b89ec9b91dc174d5701424fa24052b2fe97409000000058e4bf0391702519694cd73608fadb119a5ffc8f1460c55bcce412bc1cc14a1f64ad78f7efc6f2251217bae2233bacac999cbb0468424c2e8ab6cafc7bed227046c4ef20a09f4a46c382c1e7016a71a704c7b3cddf5306b500fda7b4a72bedb7c33a4c7e1f0c42819df5c26d28b450e2a9980b62fe2a57ac040892270e005a2e4ead36494a405cb500badb2b544"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe0, 0x900, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d501890600de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) 20:17:15 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:17:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@enum={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x41]}}, &(0x7f0000000c80)=""/137, 0x2c, 0x89, 0x1}, 0x20) 20:17:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:15 executing program 3: shmat(0x0, &(0x7f0000ff0000/0x3000)=nil, 0x6000) shmget(0x0, 0x2000, 0x1000, &(0x7f0000ff1000/0x2000)=nil) r0 = shmget(0x1, 0x11000, 0x8, &(0x7f0000fe8000/0x11000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000200)=""/206) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r2, 0x2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x1b, &(0x7f0000007480)={r4}, &(0x7f00000074c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={r4, @in6={{0xa, 0x4e22, 0x8001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}}}, 0x84) clock_getres(0x0, &(0x7f0000000000)) io_setup(0x1000, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) io_pgetevents(r5, 0x2, 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f0000000180)={r6, r7+30000000}, &(0x7f0000000300)={&(0x7f00000001c0)={0x7}, 0x8}) 20:17:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:17:15 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:15 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) 20:17:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xad, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) sendmsg$kcm(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) recvmsg(r0, 0x0, 0x2040) r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0x8001, 0x12) openat$cgroup_ro(r1, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) recvmsg(r3, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) sendmsg$kcm(r4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) recvmsg(r4, 0x0, 0x2040) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) write$cgroup_int(r5, 0x0, 0x0) perf_event_open$cgroup(0x0, r2, 0x2000, r5, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) 20:17:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:15 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000000000000100000001000000ec00000004"], 0x15}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=""/192, 0xc0}, 0x0) 20:17:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83246c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000000504000000000000000000020000000000007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:16 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:17:16 executing program 2: 20:17:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:16 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 20:17:16 executing program 2: 20:17:16 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x401, 0x800, 0x0, 0x4, 0x264a}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000040)={r3, 0x374}) 20:17:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83246c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000000504000000000000000000020000000000007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:16 executing program 2: [ 348.507299][T12980] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:17:16 executing program 2: 20:17:16 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000100)=0xd9) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xd000002}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000f7fed4d80445", @ANYRES16=r2, @ANYBLOB="654827bd7000fddbdf250200000008000a004e2200000800040001000000"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2400c995) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r1, 0xfffeffff}, &(0x7f0000000180)=0x8) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83246c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000000504000000000000000000020000000000007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83246c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000000504000000000000000000020000000000007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:17 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:17:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000238830db362ecff492d2669491282cdb213bd8dec58c7e3bde7f00000001e46100010000000000000000000400000014000900000000004b0000ff0000ffff00000000"], 0x28}}, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000080)={0x3, 0xb2e5}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ff0000/0x3000)=nil, &(0x7f0000fef000/0x3000)=nil, &(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ff5000/0x8000)=nil, &(0x7f0000fee000/0x1000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000300)="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", 0x1000, r0}, 0x68) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:17 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) close(0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 20:17:17 executing program 2: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe0, 0x900, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d501890600de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) 20:17:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 20:17:17 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x101000) sync_file_range(r0, 0x8, 0x7fff, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0x1008, 0xfffff000, "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"}, &(0x7f0000000080), 0x400) 20:17:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:17 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d356) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 20:17:17 executing program 3: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) bind$unix(r1, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000300)={0x7, 0x4, [0x6a, 0x7, 0x7, 0xff], 0xf2f}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r6 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0x1cd, 0x400100) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x82e11ce6b54f27ac) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000000c0)={@mcast1, r7}, 0x14) shmat(r0, &(0x7f0000fef000/0x2000)=nil, 0x0) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0xffff, 0x101400) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:17 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000fee000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000100)=""/222) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x820000, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x101, 0xffffff9c}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x81, 0x86}, {0x1d}}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8100, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000002c0)=0x8, 0x4) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) 20:17:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) 20:17:18 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:18 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) close(0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 20:17:18 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:18 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) chdir(&(0x7f00000009c0)='./file0\x00') clone(0xf9224100, 0x0, 0x0, 0x0, 0x0) 20:17:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 20:17:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:18 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:18 executing program 2: 20:17:18 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="c6", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r2, r1}, &(0x7f00000001c0)=""/66, 0x18, &(0x7f0000000340)={&(0x7f0000000080)={'sha256-generic\x00'}}) r3 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)="96", 0x1, 0xfffffffffffffffb) request_key(&(0x7f0000000580)='user\x00', &(0x7f00000000c0)={'syz'}, 0x0, r3) keyctl$search(0xa, r2, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, r3) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2800000000000000040000001500090000000000000000009a302cae988f6f0000ffff00"/48], 0x28}}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000300)={0x8, 0x3, 0xfff}) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/52, 0x34}], 0x1) 20:17:18 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:18 executing program 2: 20:17:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:18 executing program 2: 20:17:19 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140), 0x80000) close(0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 20:17:19 executing program 1: io_getevents(0x0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r0 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:17:19 executing program 2: 20:17:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83246c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000000504000000000000000000020000000000007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r2, 0x1000000000016) 20:17:19 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000340)=""/105, 0x69}], 0x1}, 0x0) 20:17:19 executing program 1: io_getevents(0x0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r0 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:17:19 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000100)=""/197) 20:17:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:19 executing program 1: io_getevents(0x0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r0 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:17:19 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:19 executing program 1: io_setup(0x0, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:20 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:20 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0xf9, 0x6}}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x8, 0x4) 20:17:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, 0x0, 0x0) 20:17:22 executing program 3: ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x41fe8bc11a15294e}) socket$inet_udplite(0x2, 0x2, 0x88) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x206004, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000300)={r0}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x9a882, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000180)={0x4, [0x0, 0x0, 0x0, 0x0]}) getsockname$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) 20:17:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffd83) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 20:17:22 executing program 2: syz_open_dev$binderN(0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 20:17:22 executing program 1: io_setup(0x0, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:22 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r2, 0x1000000000016) 20:17:22 executing program 1: io_setup(0x0, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:22 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 20:17:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffd83) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 20:17:22 executing program 3: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ff0000/0x2000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:22 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:22 executing program 1: io_setup(0x80400000000002, 0x0) io_getevents(0x0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r0 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:17:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffd83) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 20:17:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) tkill(r2, 0x1000000000016) 20:17:25 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:25 executing program 5: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:25 executing program 1: io_setup(0x80400000000002, 0x0) io_getevents(0x0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r0 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:17:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') close(r1) 20:17:25 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffd83) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 20:17:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:25 executing program 1: io_setup(0x80400000000002, 0x0) io_getevents(0x0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r0 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:17:25 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffd83) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 20:17:25 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x8000, 0xa0) fsync(r0) sendto$inet6(r0, &(0x7f0000000240)="e55942d92837d0e96c4dfa8319cd7e59bf4c6d4622ae09116977755c5a200102719ac4b3db478d0ae3e5acd0592e52053ab70f6fba7fd164574b89933f38db97be8a06069c45a465889a116311dec5f0ec9f756c89aaaab2da4deaaf7218ad5bcb0912480efa672335071185cfc3f8fd92a4c02db225574ba1c2d8876903fdfda1def51282ad469f8779a70e", 0x8c, 0x40000010, &(0x7f0000000300)={0xa, 0x4e20, 0x7fffffff, @empty, 0x1ff}, 0x1c) pipe(&(0x7f0000000340)) setitimer(0x2, &(0x7f0000000400)={{}, {0x77359400}}, &(0x7f0000000440)) r1 = getpid() setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000500)=@ccm_128={{0x303}, "2c96b1e3ec19e04a", "834586ec69aeb5d9244bf30873c46ab4", "87f83f2b", "9f8b665ee800e799"}, 0x28) ioctl$sock_proto_private(0xffffffffffffffff, 0x89eb, &(0x7f0000000540)="1c6e98eadd885bffb90245b4b9fdd3ecbefa7aa79fc9834c745df2daa80184e4d0796b29319eb7abf7d059f8e79df0063ef9e9c198ba04782f503548f4d78e39dbc950210083bfca12daae95a903a6a9630bb7c81a") symlinkat(&(0x7f00000005c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000600)='./file0\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000640)={{0x5, 0x0, @identifier="8ba2f3a8862e3d4e76480762129553bf"}}) open$dir(&(0x7f00000006c0)='./file0\x00', 0x203f40, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000700)=0x8, 0x4) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) rt_tgsigqueueinfo(r1, r1, 0x40, &(0x7f0000000880)={0x10, 0x8, 0x1}) 20:17:25 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffd83) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x0) 20:17:25 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(0x0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:17:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:28 executing program 2: exit(0x0) r0 = gettid() ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000000)) dup(0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') tkill(r0, 0x1000000000016) 20:17:28 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:28 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(0x0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:28 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = shmget(0x2, 0x4000, 0x200, &(0x7f0000fed000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000200)=""/201) 20:17:28 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000230001000000000000000000040000001400090000000000000000000000ffff00000000395323cead7e0e56e41dcd53488d21e5a0857574b09c9e6dd3452e0df0844423631825e0edb4e99ae38abf323773b498b0c978e1eac1bd5132951eb5d6797167a51523d3614b9de911d4"], 0x28}}, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000000c0)={r2, 0x3, 0xfff9, "c6b8f72a5a181811a84c79a5613e045721d008769caa5c20bcd49251fee26b3fe808d17fd43b6e7664a8603bd63006535bece8a5cc269eda2e2c34d7eb8ed2ab4f012822b22e1e6e69157bb9d415ab10ca5d2bee041a2e1cba4f7cb3b9a4bbbf5018f0630584f11b84e70395793ccdd5702c686de67044a6f67c8dd6b906061b43ec7b0c49ae9d5d322fb2bb1eb63f95ff3e4af2990a76f5056111f399"}) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83246c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000000504000000000000000000020000000000007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:28 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(0x0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 360.734878][T13274] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:17:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 360.849634][T13284] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:17:29 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:29 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r2, 0x2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x1b, &(0x7f0000007480)={r4}, &(0x7f00000074c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={r4, @in={{0x2, 0x4e20, @local}}, 0x2, 0x1, 0x0, 0x1, 0x4}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={r5, @in={{0x2, 0x4e21, @remote}}}, &(0x7f00000003c0)=0x84) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:17:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:31 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xcf8d70553cc8e6c6) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:31 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x284442, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0xff40) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) chown(0x0, 0x0, 0x0) socket(0x1, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) r1 = socket(0x1, 0x1, 0x0) fcntl$getown(r1, 0x9) stat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', 0x0, r2) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0xc) write$P9_RWALK(r0, 0x0, 0x0) r3 = gettid() openat(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000140)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffffffffffd5f) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r3, 0x16) 20:17:31 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:31 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:31 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000400)=""/198) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000180)=@buf={0xee, &(0x7f00000001c0)="1e7e6640061a2d396cdc43fc1f766d3366ab01be1218fcdd679449e979481d067dcb6a8f6ad7fe828041381951c9f94bb56d07227a3ee7bcb98c8e3e217554b7f64348c04591a636953fffa63d986aff9fc27102873d7a47c7d3e50cc0848d4b7c6de8fd9b8f99de8c85a23f370b22e62596289995046b7af248152c4c7de278d97778d440b8e8f38cadbd97ee2c43e1466f0a067b23c318a50d66837cce678f4e6411ab37eab9622b1b548e003a5eae2e4b2f51b7f2337977c8cf3213965705703278ea6ca0e440efdad06a740033195643b113c61cb9d81c1989c021f22fb36cbbd4a9299caf98a7850bd7dda6"}) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/67) 20:17:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:31 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:31 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f0000000080)=@isdn, 0x80, &(0x7f0000000440)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1}}], 0x1, 0x0, 0x0) 20:17:31 executing program 3: r0 = shmget$private(0x0, 0x13000, 0x80, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) 20:17:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(r0, &(0x7f0000001a40)={0x8, "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", 0x1000}, 0x1006) write$UHID_INPUT(r0, &(0x7f0000000200)={0x8, "c33ded47dfe80239e68e17563a1f1ea39fc58a5f9d2f209da0669e5c86567d4d42764a64762a04bbe0b856f4e06c45eabd7bb5889289fce5c35db831b5e771940c3848eb924d2104e8693018c3b9e5f9b9606595961c1b4c17fb337e383c1409019a91f3cbaa9cfb8671809c6710d62f0335a8707d8145a808ba0ecec0eab412c0926a1654da33015f727537b6ed84b678412aaa90a8325a108914163c6fac6e9d0241ef703f4030155f99a35d237c7dc6ef8ff5cb4338896f2df0f6682fee81404d6678cd2883e4ac150a01ac6be98f8a5d5f884ecea58361e45e614b1e853782bb85fc1d8b1fb7cb27f070d8a3c787fcf969905ccfb35771eb80eb598b6f92e6fb857608ed883abfdbed5193c43d625a43823d14bc4ec268f05dce6cbfb48490dc9cf7689538708ff2cf7da725e9615d164cd97e4c1de179bff97902a706af212e6d4ffe25a8133373681e31e0d378c34e466a4af9988ef039fd8e900ff6d21fb5d9d3c9e938113a5a09e207562448f7315ed236e8a58be2da982b98b1fa2dba5911017641602b99fed97c5bcec479f8aa965ca3544a54222e091b25be811b119e8d275453e0c5d33667d51c69bece592fced63940761b10d9cc179d2d7d7b87d9e37e454681aaec20f4d1da2086c013fbbe84988ff45d195367f6b5e56e9275647cabc9d7644659686de8a4f539cec2813cb6828ef956e997224d7680ed7c8c5610429021b4b40c964d08c770cfa8cf67bbea3271270dfa870dd1d93ac72a41c3821ba43751a285da0c278427c622780a765e70bd6f48dfa0ba2c0fbc74ed9dfd4c846bdcb23612f50881633cf320d5583759eb0b81d75a95186c2c662296b5b09526524d327e1d078f38adafb29697aa147703ea87d877d8b68f3884a367be4295d5fd3aa4864438ce7998dd9cb8a86fe2a48a7227248952308f63cc63d1b2409529a9c45833be5246cdd50ab83a7b773323436fa0f8c107b59f123072c069ea229980d63bfc8d90763428735d81b12f4a61008aee8965faeeb5bc8e3347527e12125fcb9053d08e8b1ee33a9be6d39f0f0c54fc3275d06d7eaa585164d7d00470adf5c3bf0fb5823b7f70f2feb36b1b4bdb86c8ab24e1fd8cb638b5f10ff635e08812b555d3220489b93dc2ca5187a04cd0ea49bbb287e33b5745095e48ddfd0694ea8f753a70d01093d0d74471e6078ea9541f34242292e0620dd3ced91b5bcf4047744541b248e7ac306ac87dda38eeaae2a00f9b6f7ad5fcf76133437234a27c0d3b5a16ca46555db422e5007e0a1c14211a1b1d453db2d1209e8cbde616bfe0c933865b97f170616f3645261ff8aae0224253486cbce0d7ddccddd8ef544afd0c7c80da52cae9bcf636786af1c7bc588226611ed625bc0ee522a018dac230c0a361b688873f76498381082bf1e9dbb666a920b382d9aab0dc6455ac8560c7636034c105ab37439b131720bd069fdbaaed6bdecfe9829ad8aded6e858c4f9a912108739744d6cf67d6bf76050bb4ba781706126f278afb3f9fab543fb6044c15a74e8f141af5cce04d7fd721ca1ab48922e3e55fd1921e8713be53d0c7f7491ecb09d340ba6f9ba8d2dc7c9e40d64501b16e813fc9c01ac0e6f8940a405c5492e1334395757ca25a23be83ac4de992123a7c843ab78573651a290f82fdca8f87f0d4512d124ebf160d14be62161e70abeb4b0ae1f0b05e9dc791cdfbd6b51ffd2d55c17150fcf48e868f62758204cc4de89454f8b208592240999e37ad869cba9326aca557a59e55ec82db4888bd67bb32ca853fdbb7ceda16e652ba6c8713847bbfdcde05c8a67fbb959fd024b8840bd3012d820c60d755cc86d789a829395b8029686b605fb6c34b0a6e1fb4d7b09b1b1091d892328b8cf60906c9841ec61944a85ae2feb3a8de793a9128dfc611a012dac35f8299a02531b157a8263bc7a94ce2f29be20d128e7a1171bfec13d2d0e7762db53e4726d35ec4ec72d4205e57b60742a44353795782b04a1caa8c2d3edc9de6cb79b0d4e863820661a9547d7da1b0b6f50bc819443c5e9af6898c74e4a724f873c0f3b1cce9dceddabde55eb71f318dbd29d85c8f08900ea733c45f019e3df031ec26f8ebefbad3d4a92481d98942aa1f3f08660e4426991c42c99bbed4af44f2e30976bff4783fc15f479e30eeb9251c314c193d115b0c72b3166835c7ce08499ae6a0834b996d8e256eb6918754db7f4df61dcd8c44f1c8516482bb82e1483e911d6e9ce5eb2249e2e59753fdd2991917097c0e0dfe34f8b35fd42cc3645bdcbca8648543cee71688a62971d5d3df6f97c634b43c516f5e4701e5b5152ab1db1d7ce5bf7ce897fe0e87a4f4d85a0e718b0daefc92d4c9f7268e99755ec9766a2e3e921902d6f00020f7a2d58d6cb100c1469021683ba3d07b5ddda060870f8887294f2c02902f61edd3aa3fed7b65b3e35b9b83a9657a2eb002e70f26a070567d439843879d9a4f0487574135e2d365ad8e801baa736620be3b37bc550d7c61a5b26e813754a897e7d2518b9326dd5741a31f84d3b3db56e0cff28a7cf99a16cd8feae1cfde56e327d214968b884058458e742613ad0ef093f1bc9e25db4c8e88a7195d662b7c9f4fee1f16e12e879fe42f725a1ec134aa0749a0ca1e821275d1e5e492f55fb9a17fc6e44feca04261a56328201ae29f0bcf0db2fd730356ecd06f1c003b13db1788805d65df7d96113bd43f30caeb084cd5bf23c0056a33a0a31699a406999e4e16eda8dd1db8ac751ed71d0b5394ffd0c63197b4af51cc3499616bc2d3bfe4c90c430729825323f1969ab7c93e744f1b75c0a491b51a30a3fa092ff94795d84e4f0e5a9d176944b4a9f79b1bf4d1b945db31c633de1bad4d168176e49db0d40f743bb8d86c0c028729bef7aae0d24a32235cb6f9b08b9a9e4bf26f0960c18d983c3e8712bb09b6c3ee291ff272de868aa886d4b3d37bb92c7e3d7a64e0e782b71514ca46e1cffb8b96efb55d840048be68eaadf4c526206aa85bef66d35e8394f2a57a8f83439f43c1eb23f5ee02d26cb8e8fcab1ef4eadd4745e773b98771c47a869e39514e82a3e2ed3da9452cdc2c7c0a3cdf4727bc272faa71251ced34ea316d1320939f844aa92025a6a33b9151aeeb1a6c417894681e825c61da3bab8777f0a36d878ec063face15a713431d2bcbf1f81c54342f416e7b5934b1d5735ea319b47decc48bbcb1a806c2ce118cfedde884b8678dd373f33c109df2e5d2d93c7d07539f8f1c6f93a7a3de1f4181506d52dc19607b958ab179ebf93b10333706ce9ba374163e7ef9e675196edbf03d9a234daeb22c5f3407876da78f0d2d8a11ffc70a95a7e167baff5924d7460741f34cd120545e31a03e0471edb22c982f90ba76401aa37d620dc8dfc219aeb46363e530f6881d5a6cd3abccf2d445e5f93fcc7e87335e4c2f6bbc6cfa21c87805b63725c3159edd0b4afb4ba4d4c1cc2c1b9b201d0ecec7a057a1058fe650983c34d23731a2a51456308db21b065ddc1118923b060d84da3acc46a3764479477a9429ed1670de7a90d316ce51bbef5aa5ac2856d89aea456a15adac231fba21481dc6dabae71f642fd34b4d0c5b6d60a3ec86c6a1701303f14a10486432f1b5990bd431b6a46bc3b6d0fe69779e030a8d93747b5e6c846d2b256842296e8a2ca9f7aa6051bda5ba398829e0bdae462a3f4cf4c16417f7e0092ca3a26179485208bcd732a62543f4f8e831e3f6d5ac567c7cac243d2c56e65b5f36af52bffc5fbc8b46b327ccb541c8547dd14084a747f0a1ebf7ecff3fe14896f39e3fd05bcf8e8014805203ed8bcb6de6214ce1a47f8d1a807d0692112a73fb0059cfa41c803416c88fe6442f3970fc4608d9ee6ae48ae2af61bb7542e8d5415483a11dd9ca94f9153d59faf761217fb3ba5cfeb63ec20132633f65f3815d7e10bf147e981bd7b0e8089e005612741587d3c81054a553b530e66d596c6a0e4ff8f2f148edbf0e8e06f2081a057c2174a67222a0dd782c89af41b94565cfbe84e6a67dbabc2fd57f8c91cf929cc5dba77e9cf4ffe1e8cfc3ac274c1549626ce28eebafcf3b450828d0ad28f2eb6ad3453d4194464b228f85c32bd23541b2879f8c10033757fcc4cf59c585b9c2e197d44a2fea62f333668a27e9283e0b333bafca96401c74e4e114ef99a9185f74e9cf039a2d4cfde6e18d481e15f9e45445cbc60bf893e9e572d9eba1d164c4b168786cee0bfc3c4c10ef8d09aa89c1914738dc092287a2cd486f12a6ead8cfafbc810e4658e603d20961779c71b84726cddeebaedc2476bbf4f926f678dd42fecc58c9b493d54ac43773d106166cc7f769161a16ba19a990d926ed6289136dc29b9c0213f94e24fed7a0c90cff8cf43f4867171db69ce7580d5577c5b297c0f5a2d45237626c1562dbfed6652bbad807db8953a2bcae202a05959d660f6c797935b72f9b471c2fde328eef721e3bf6ddb4e48ea27385fbe52e64b77acf3df9f783860904af0742e590394ab7320927ed07ff17749e758e9c2b11eb78a7cef944bb649088458746b430d6d553b0a1f869a18c726513769f06a2b9c0ee4459eddd3d77aebde1a4ea66621efe29cd284a20119e28bfae075cf8d857a2b5d55fca8ae5c50a1d8dc9cf936e3467fea629ba1845af1f4d17b3b591531ee1c99f5f431394b3ff389081a404d575772d898907b6facdb29858b0557fdaff02b74a45a637f4b01ff30524fe33728987a8d7cbfc4304ef1fa331d218b8f8ecde2307f6ee16befc22741b6cdaa95940b9b62ba5191d73b29467b5fa88ed13c406746582cc4d1c625c1cb3105374e0367c0bc07bd688c92ea921e334db3d6d3881f78d23b817515b56b14251fe286fdda670bf340db87c692d86bf6b3618641cca1a4acecf0295859c0b737f5d5d5fd738378ef13165264a503f5780cd4edc0184fd469c0bcbafdecd06ac5f992e8b66e49224860c757cca88b2f538a1af35bbe483e28f0ae1f55cce1321a13bc283ff41cbf3e093053ab05c4b3901aeb0a85dcd1017059da3e849494d9a159a971e9b3cf7c384b489de5abff8cc796616ddc11648924d3b702f67bbbd9595fc666e6808ad410cd7ed70d0b9417ba8f147a3852f7281a77bb8c51335788934a5221a708950dc4e1dbbf5aaaafe999228cfa3803731946da4e5763d67283cffbebf60e4ca1de12c793664367917365ca02d9acd99061e2d3e7224cb42a26f0832b3dd374581838263017f69780d4d29a90c7ee6a35807802aaf8dcfa190f3d4ce12173b81f6d523d5aa8ce82858ba94a963f3fd3e48a4086a661c56e6975c865effddcc73a2393c79c0b03d80418ba745c79343e0b3d01e7e8ffc85ce37b9381e31e88073178d0a7d11e10cd06d88af3e66d36e78e89aec244f6aca38a1d37fb5df877db17eb10f6f3e305aae5dc4391b3c50de898150b161f1018d18a09db6e0c935dbeae371dd6d4d0f57266ac5f18ed4bd101ede0d0b96bdb37aed460b4a3c607b0a84d59b3bc0c067e4614d2c3fc5f840fb3a28af1f61b16ff5e23a7f3d96fd441aaec0bb9b249fb328d6bfd8927e99bf639c156287646de6832a7e3b359013b6227670d21a714361446f737588c12b9fbc5b4c77719822fda1dd947928d3034d379dcefe209e9e622136568a7bc2e1d61dafe778a271f20de805db690d088a9a7008fec47b903394c677cacb37c4cc385ec300c5f254ca1b06eec3928ad0b4a539b3a0e8ddd6faf92a0c8da3ef50824eb39bbee65c0c12977e1844ece50d9e3e", 0x1000}, 0x1006) 20:17:32 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:34 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fallocate(r0, 0x0, 0x0, 0x107fff) 20:17:34 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:34 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x71e1121, 0x40000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000300)={{0x1, 0x6, 0x20, 0xff, 'syz0\x00'}, 0x1, [0x4, 0x581d8b54, 0x7, 0x70, 0x400, 0x80000000, 0x100000001, 0x3, 0x1ff, 0x1f, 0x5, 0x9, 0x3, 0x1ff, 0x7fffffff, 0xffffffffffffff00, 0x8, 0x80000000, 0x7a, 0x9, 0xffffffff00000000, 0x1, 0x0, 0x7f, 0x1b2, 0x9fb, 0x9, 0x0, 0x1, 0x2fc9, 0xfffffffffffeffff, 0x100000001, 0x100, 0x101, 0x1, 0x2, 0x0, 0x0, 0x41, 0x8, 0x1ff, 0x100000001, 0xfff, 0x3, 0x6, 0x0, 0x96, 0x3, 0x2, 0x10001, 0x3, 0x6, 0x100, 0x0, 0x101, 0x7acc, 0x3, 0x4f99, 0xfffffffffffffffb, 0x81, 0x0, 0x8, 0xffff, 0x100000001, 0x4, 0x81, 0x2, 0xa23a, 0x2, 0x80, 0x1, 0x1ff, 0x5, 0x401, 0x7, 0x8001, 0x8, 0x8, 0x7f, 0x1, 0x1, 0x2, 0x0, 0x5, 0x10000000000000, 0x5, 0x7ff, 0xee, 0x4, 0x80000001, 0xffff, 0xc466, 0x0, 0x3, 0x800000000000000, 0x2, 0x1, 0x4, 0x8, 0x6, 0x7, 0x5, 0xb59b, 0x2, 0x80000000, 0x81, 0xb5d3, 0x3b, 0x6, 0x9, 0x0, 0xe30a941, 0x4, 0x3ff, 0x81e00000, 0x400, 0x5, 0x5, 0x5, 0x3, 0x6, 0xacc, 0x1000, 0x1, 0x9, 0x101, 0x2, 0x2], {r1, r2+10000000}}) 20:17:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:17:34 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:34 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000080)) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="05000000231801000000000000000000be3ae803a9e64b019189af1500"/40], 0x28}}, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$USBDEVFS_DISCARDURB(r3, 0x550b, &(0x7f0000000000)=0x7) 20:17:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:34 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 366.828748][T13371] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 366.911126][T13371] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:17:35 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/246) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:35 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x1, &(0x7f0000000400)=[{}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:35 executing program 3: getegid() r0 = shmget(0x3, 0x1000, 0x80, &(0x7f0000fed000/0x1000)=nil) shmat(r0, &(0x7f0000fed000/0x1000)=nil, 0x26597615d92fa67d) 20:17:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 20:17:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:37 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x1, &(0x7f0000000400)=[{}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:37 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x5}, 0x8) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:37 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/7) 20:17:37 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x1d0434123d92b924) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x1) 20:17:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:38 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x1, &(0x7f0000000400)=[{}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:38 executing program 2: socket$inet6(0xa, 0x2, 0x0) clone(0xa2085000, 0x0, &(0x7f00000001c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 20:17:38 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cpuacct.stat\x00', 0x0, 0x0) r1 = getuid() getgroups(0x4, &(0x7f0000000b40)=[0xee00, 0x0, 0xee01, 0xee01]) r3 = geteuid() write$P9_RSTATu(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="750000007d0200000055002108ff7f00000803000003000000000100000000848118ffffffffffff7f060100000000000011005e658b78eec6323458a25d0b002f6465762f6c6f6f70232f6c6f6f702300e6f667216fb611cdeed84fd956624cee5941a646446ec45d4fdaa3a5360c5b06938af105f8e4d200"/135, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3], 0x75) r4 = getuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000300)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) r8 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x1, 0x0, 0x3ff, 0x3}) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r9 = semget(0x2, 0x0, 0x200) r10 = geteuid() fstat(r8, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) r13 = memfd_create(&(0x7f00000005c0)='user\x00', 0x7) getsockopt$inet_buf(r13, 0x0, 0x31, &(0x7f0000000480)=""/146, &(0x7f0000000540)=0x92) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000fddfff)={0x4, 0x20, 0x0, 0xce, 0x0, 0x0, 0x2000000000, 0x3, 0x0, 0x200, 0x0, 0x4}) accept4$unix(r13, 0x0, &(0x7f0000000300), 0x251210b2d6076f01) write$P9_RRENAME(r13, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$TUNSETTXFILTER(r13, 0x400454d1, &(0x7f00000008c0)=ANY=[@ANYBLOB="01f5aaff04a6afbf4b133c0512b4b4db288aa8a4ab7c22f9a9f81c9ca3e207127026f6b45a383cc669ee57755276ec8eb730232b2d117ec3f11a2bf27fb40f61d4022ecac1dae609fc3fa4085ff0f450b4a0b3"]) ioctl$sock_SIOCGPGRP(r13, 0x8904, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0, 0x0}, &(0x7f00000053c0)=0xc) write$FUSE_ENTRY(r13, &(0x7f0000000240)={0x90, 0x0, 0x4, {0x3, 0x0, 0x5, 0x0, 0x9, 0x0, {0x0, 0xa0000000000, 0x0, 0x3ff, 0x3, 0x100, 0x9, 0x7f, 0x50000000000000, 0x200, 0xffffffff80000001, r14, r15, 0x35f5, 0x9}}}, 0x90) semctl$IPC_SET(r9, 0x0, 0x1, &(0x7f0000000840)={{0x3, r10, r15, r11, r12, 0x2, 0x5}, 0x4, 0x9, 0x1}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {0x1, 0x4}, [{0x2, 0x1, r1}, {0x2, 0x1, r4}, {0x2, 0x7, r5}, {0x2, 0x3, r7}], {0x4, 0x2}, [{0x8, 0x1}, {0x8, 0x96a056c2ce263517, r15}, {0x8, 0x0, r16}], {0x10, 0xc}, {0x20, 0x4}}, 0x5c, 0x0) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r17 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000fed000/0x2000)=nil) shmctl$SHM_STAT(r17, 0xd, &(0x7f0000000200)=""/206) 20:17:38 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x1, &(0x7f0000000400)=[{}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 20:17:38 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x1, &(0x7f0000000400)=[{}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83246c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000000504000000000000000000020000000000007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:38 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x9) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/73) 20:17:38 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x1, &(0x7f0000000400)=[{}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:39 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00d331edbedf", @ANYBLOB="bc5f434eab52c54821a9f3e8c2ae16d8143e6cb82229ba68ccd507", @ANYPTR64, @ANYBLOB="514dc5b4f39f492cd879b5fe41f12217a7ab0000c7f322d740da2b4aec4a3a47e6e4b489"], 0x0, 0xe0}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:39 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x20) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 20:17:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 20:17:39 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:39 executing program 2: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040), 0xfffffffffffffe09}], 0x3}}], 0x400000000000215, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x14f}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:39 executing program 2: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040), 0xfffffffffffffe09}], 0x3}}], 0x400000000000215, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1f7d11114e5d6ed860136292289c000c3ce4b5fa700f83aea349a501b8f4926c960122bf81c40e344d0864b268fa71a491699d044621659396a16561ed76a41714dc23320c090feda54fb9d01dff1b216a98c012356bc30a784b62cf0650e8ed90edad03061b9f03137ef0f339111118b25000f37489ef4238eec20fa85b476da7927e08b507114a00a89b6d3fffce3e51b3c60c62d9f005a3750000e3b1dc8d700a771f9f5bf2e4cfe61f900f31d8b86cafe795cf34de43619c19474b340244b8b479055d10b79aced975cc0b65999c71794d5422ae7ddc06ef6305e7ab1a29bcba01fe125ecbee8cfd117217f36e1ada6ede6f40fa27ab092a840704"], 0x0, 0xfd}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 371.879246][T13501] ptrace attach of "/root/syz-executor.2"[13500] was attempted by "/root/syz-executor.2"[13501] 20:17:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:40 executing program 2: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040), 0xfffffffffffffe09}], 0x3}}], 0x400000000000215, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x13c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 372.033409][T13509] ptrace attach of "/root/syz-executor.2"[13508] was attempted by "/root/syz-executor.2"[13509] 20:17:40 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00d331edbedf", @ANYBLOB="bc5f434eab52c54821a9f3e8c2ae16d8143e6cb82229ba68ccd507", @ANYBLOB="514dc5b4f39f492cd879b5fe41f12217a7ab0000c7f322d740da2b4aec4a3a47e6e4b489792c04779d"], 0x0, 0xdd}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 372.126463][T13515] ptrace attach of "/root/syz-executor.2"[13514] was attempted by "/root/syz-executor.2"[13515] 20:17:40 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:40 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2f93c38f19c0400cd80347112fb30c59db88145735c006845f6929feec473"], 0x20}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 372.304832][T13524] ptrace attach of "/root/syz-executor.2"[13523] was attempted by "/root/syz-executor.2"[13524] 20:17:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 372.445163][T13530] ptrace attach of "/root/syz-executor.2"[13529] was attempted by "/root/syz-executor.2"[13530] 20:17:40 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) dup2(r4, r0) 20:17:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:17:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:40 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:40 executing program 2: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040), 0xfffffffffffffe09}], 0x3}}], 0x400000000000215, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x150}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:17:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:41 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:17:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83246c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000000504000000000000000000020000000000007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\xff', 0x200000000100017e, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threade\xff\xff', 0x13ffffee7) 20:17:41 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:17:41 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83246c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000000504000000000000000000020000000000007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000140)="ee", 0x1}], 0x1, 0x0) 20:17:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83246c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000000504000000000000000000020000000000007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:42 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:42 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/19, 0x13}], 0x1}, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='&@[\x00') getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000004100)={0x1f, 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000f2ffffff03000000ff000000"], 0x0, 0x8, 0x0, 0x0, 0x41f00, 0x4, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000040c0)={0x0, 0xf, 0x0, 0x10001}, 0x10}, 0x70) 20:17:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83246c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000000504000000000000000000020000000000007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:42 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:42 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x80) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x1, 0x0, 0x3ff, 0x3}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = semget(0x2, 0x0, 0x200) r4 = geteuid() fstat(r2, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r7, 0x5, &(0x7f0000000040)={0x0, 0x0}}, 0xffffffca) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r8, 0xffff, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={r8, 0xfffffffc, 0x14}, 0xc) r9 = memfd_create(&(0x7f00000005c0)='user\x00', 0x7) getsockopt$inet_buf(r9, 0x0, 0x31, &(0x7f0000000480)=""/146, &(0x7f0000000540)=0x92) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000fddfff)={0x4, 0x20, 0x0, 0xce, 0x0, 0x0, 0x2000000000, 0x3, 0x0, 0x200, 0x0, 0x4}) accept4$unix(r9, 0x0, &(0x7f0000000300), 0x251210b2d6076f01) write$P9_RRENAME(r9, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$TUNSETTXFILTER(r9, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="01f5aaff04a6afbf4b133c0512b4b4db288aa8a4ab7c22f9a9f81c9ca3e207127026f6b45a383cc669ee57755276ec8eb730"]) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0, 0x0}, &(0x7f00000053c0)=0xc) write$FUSE_ENTRY(r9, &(0x7f0000000240)={0x90, 0x0, 0x4, {0x2, 0x0, 0x5, 0x0, 0x9, 0x0, {0x0, 0xa0000000000, 0x0, 0x3ff, 0x2, 0x100, 0x9, 0x7f, 0x50000000000000, 0x200, 0xffffffff80000001, r10, r11, 0x35f5, 0x9}}}, 0x90) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000840)={{0x3, r4, r11, r5, r6, 0x2, 0x5}, 0x4, 0x8, 0x1}) semctl$GETNCNT(r3, 0x2, 0xe, &(0x7f0000000140)=""/75) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=r1) 20:17:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:17:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) getsockopt$bt_hci(r1, 0x84, 0x80, &(0x7f0000001180)=""/4096, &(0x7f0000000040)=0x1000) 20:17:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:43 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_init() socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x392, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 20:17:43 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/198) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000140)={0x1, 0x4, 0xff}) 20:17:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:43 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000040)=""/70, 0x46) getdents(r0, &(0x7f00000020c0)=""/45, 0x2d) 20:17:43 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = shmget$private(0x0, 0x11000, 0x100, &(0x7f0000fed000/0x11000)=nil) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x2a000, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f0000000140)={0x20, 0x5, 0xb3, 0x8, 0x7}) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000180)={0x2b, 0x3, 0x0, {0x5, 0xa, 0x0, '/dev/null\x00'}}, 0x2b) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/195) 20:17:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:43 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:43 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xdb, 0x4) syz_usb_connect$printer(0x1, 0x2d, &(0x7f0000000600)=ANY=[@ANYBLOB="12011003000000102505a8a440000102030109021b00010107800409040029010701020509050102c701038408"], &(0x7f0000000a80)={0xa, &(0x7f0000000640)={0xa, 0x6, 0xdb459a541f9b86e2, 0x7, 0x6, 0xfc, 0x8, 0x3}, 0x2d, &(0x7f0000000680)={0x5, 0xf, 0x2d, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x3, 0x2, 0x76, 0x2, 0x8}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x4, 0x3, 0x3ff}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "dc1f861cf5f180a323593db40c3aa312"}]}, 0x6, [{0xf8, &(0x7f00000006c0)=@string={0xf8, 0x3, "4e1055221f9eba943ba2302afec9689aa04ad57b7f6c03d091147f6904141adcb265471bbc11903b5da9c3a6be5ecb99fdec78c3d8525d027696a0f80c896e4ccaa9ff5c8e66b02570aa8374d182a26409698bc1e749406a4101e33330acb98c5507b989dd3b697ec47350e5ef8b4df8fd1425fc0e4f4ef7d02759ba7ad969b3db24b434748e094904d497468897b90a746b45f1b41b1612fbe97482d6f838f2b130259e89d282e60f5a6a3391a4f6aac9bd8a81558cefbb85662f7ced1af82813f0fdc766a61295b711a8aaefc6fc65108284e9c65bc9645ce5a95f012ca070e1bc2cc396d00cc7989c9ad843d8c42df617058dd18f"}}, {0x84, &(0x7f00000007c0)=@string={0x84, 0x3, "c5d5e0e87b50cb4bc45d265c2aa6e087521f6fa74e66ed1abc919e4c6ac0aeaffbaecde5c391bd522df910790936063ccbf926e44f18b16f290db77ec7b05fcd3c8c8aafc0e545132cb3526ceb3dcb3bc4ad176db6c171d8830853505f64a970fd7f2526bc91def80a41192aa33a3fc36bfac58eec35f7dd1c85bd686d1fd8af164f"}}, {0x100, &(0x7f0000000880)=@string={0x100, 0x3, "65f5493f440868ac34da4ca8fcf90e1ca53e9f9354c5e1e7a2f2aa3109ec31959dd0c38cc40aea05a17c527174d6f666475a918f0ccdd35054ee57a1a900fc4d57dc7dc6d96186b4b7bfacb3518c30968ecd7d2fea56e260fcff65f33d44ef5fc0a7e156036843aae130bb3ba15560bf8e45acc7f84c7370c6aabe233bf4a134246c46aac100aa3b53979533bb9e944c022f52b19fde4df79ecfbe8f2106cad69336ff4313239c799c1f0a4a41bb19980c5138ab0233505d2b6a9c1748549daf99dd4a92d4a7215500fba95c12a6a5b265e93686f1077925e0de28ddb0396404d2c7faa3a60ee59a06da9afb498ec15ddbb4738aad1cfa354ebe2d700edf"}}, {0x40, &(0x7f0000000980)=@string={0x40, 0x3, "f9d8964da3cbc89c55d5ad042e26ebdeb92192a20bdf43d5d358326b45d9c5a59a2efa05ea519126677cb3ac503afe2992abd504742c0785af821d2d624c"}}, {0x70, &(0x7f00000009c0)=@string={0x70, 0x3, "cb764c98c4a5d3462df6f8fa617dd98c16275856dc1079268dba3f0bbb4201f2bef39fe7359445ee8af64f64ca06989671197a3e9456b39133d94712efb4e3359a7b3383ca31de4fc7319e6bf2aeed9c37b1bc2fa28313824db4c6a73d00f6b857b27405094779ad561d6cdb5917"}}, {0x4, &(0x7f0000000a40)=@lang_id={0x4, 0x3, 0x457}}]}) recvmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/12, 0xc}, {&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f0000000140)=""/13, 0xd}, {&(0x7f0000000300)=""/247, 0xf7}, {&(0x7f0000000400)=""/179, 0xb3}, {&(0x7f0000000180)=""/83, 0x53}], 0x6, &(0x7f0000000540)=""/58, 0x3a}, 0x1800000}], 0x1, 0x0, &(0x7f00000005c0)={0x77359400}) mremap(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f0000fee000/0x3000)=nil) 20:17:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:43 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x48, 0x3a, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6]}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "05f6d5", 0x0, 0x4, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@empty]}]}}}}}}}, 0x0) 20:17:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:17:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r2 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) pipe(&(0x7f0000000180)) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8139b4403c6eaaa6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x7, 0x0, 0x3, 0x4, 0x0, 0x40, 0x2800, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x1, @perf_config_ext={0x8, 0x6}, 0x8, 0x1, 0x0, 0x1, 0x6, 0x5}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) 20:17:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, 0x0, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, 0x0, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 376.123070][ T28] usb 4-1: new low-speed USB device number 2 using dummy_hcd 20:17:44 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, 0x0, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 376.382693][ T28] usb 4-1: Invalid ep0 maxpacket: 16 20:17:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 376.543194][ T28] usb 4-1: new low-speed USB device number 3 using dummy_hcd 20:17:44 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 376.792845][ T28] usb 4-1: Invalid ep0 maxpacket: 16 [ 376.798774][ T28] usb usb4-port1: attempt power cycle [ 377.512654][ T28] usb 4-1: new low-speed USB device number 4 using dummy_hcd [ 377.603115][ T28] usb 4-1: Invalid ep0 maxpacket: 16 [ 377.752639][ T28] usb 4-1: new low-speed USB device number 5 using dummy_hcd [ 377.842891][ T28] usb 4-1: Invalid ep0 maxpacket: 16 [ 377.848589][ T28] usb usb4-port1: unable to enumerate USB device 20:17:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:17:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r2 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) pipe(&(0x7f0000000180)) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8139b4403c6eaaa6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x7, 0x0, 0x3, 0x4, 0x0, 0x40, 0x2800, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x1, @perf_config_ext={0x8, 0x6}, 0x8, 0x1, 0x0, 0x1, 0x6, 0x5}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) 20:17:46 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:46 executing program 3: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4663e763fd761285) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:46 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:47 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0xf9a3ccb71457e242, 0x40) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x420000, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x1fd, 0x0, 0x0, 0x2000, &(0x7f0000fed000/0x2000)=nil}) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000200)={0x4, 0xb}) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000100)=""/211) getrandom(&(0x7f0000000240)=""/26, 0x248, 0x2) 20:17:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x78) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:17:47 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xe0ddc3b47ebe7492, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@loopback, @in=@loopback}}, {{@in=@initdev}}}, &(0x7f0000000140)=0xe8) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) fdatasync(r1) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0xfffffffffffffe47, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@loopback}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x104000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x124, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1b}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xbab}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x47}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x8a1d4f22ef43394}, 0x22044000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0xbc4cfe6d428098f1, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x80, r4, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}]}, 0x80}, 0x1, 0x0, 0x0, 0x35b88cce07b391a2}, 0x28800) 20:17:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x78) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 379.321362][T13745] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:17:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 379.372952][T13745] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 379.448181][T13748] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:17:47 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x6f5a2e5b61d1344a, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 20:17:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x78) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:47 executing program 2: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:17:47 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180), 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:47 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]}, 0x78) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:47 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:48 executing program 2: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='bbr2', 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setuid(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) clone(0x247ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:17:48 executing program 3: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]}, 0x78) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:48 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x7, &(0x7f0000000040)="e04e8c9985cf881a4347102223f862430828eb13bd98c63bca846d9051d1b34071662513f72c18a12f2841b214acb0887cd8048f451329feb086e8e03b6d06317f72f8f281999965b7"}) r1 = shmget(0x3, 0x3000, 0x20, &(0x7f0000fee000/0x3000)=nil) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000100)=""/217) 20:17:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 20:17:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]}, 0x78) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:48 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) write$P9_RXATTRCREATE(r0, &(0x7f0000000000)={0x7, 0x21, 0x2}, 0x7) 20:17:48 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = shmat(0xffffffffffffffff, &(0x7f0000fec000/0x4000)=nil, 0x846c72b730eca543) shmdt(r0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:17:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x98, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b00000009000000"]}, 0x110) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:48 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180), 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:48 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:49 executing program 3: shmat(0x0, &(0x7f0000ff7000/0x4000)=nil, 0x2000) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x1000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3a010d4f6e63797f, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000001c0)) umount2(&(0x7f0000000100)='./file0\x00', 0x6) syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x5, 0x400000) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000040)) 20:17:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:17:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x98, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b00000009000000"]}, 0x110) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:49 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000140)=0x3) 20:17:49 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x1000002a5) keyctl$describe(0x6, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) io_cancel(0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) 20:17:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 20:17:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x98, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b00000009000000"]}, 0x110) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:49 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180), 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xe4, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83246c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000000504"]}, 0x15c) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:50 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x0, &(0x7f0000000140)) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 381.923106][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 381.929496][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xe4, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83246c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000000504"]}, 0x15c) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:50 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:17:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xe4, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83246c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000000504"]}, 0x15c) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:50 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x10a, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x182) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:50 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) geteuid() request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x1000002a5) open(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_cancel(0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 20:17:51 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x0, &(0x7f0000000140)) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x10a, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x182) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 383.203139][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 383.209463][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 383.215969][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 383.222561][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:51 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 383.282968][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 383.289138][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:51 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x10a, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x182) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:52 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x0, &(0x7f0000000140)) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x11d, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/285]}, 0x195) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:52 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:17:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x11d, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/285]}, 0x195) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x11d, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/285]}, 0x195) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:52 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='attr/keycreate\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffe44, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="40342bbb0140212014520f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r1, 0x40) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:17:52 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:52 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='attr/keycreate\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffe44, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="40342bbb0140212014520f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r1, 0x40) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 20:17:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x127, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x19f) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 384.911951][T13949] ptrace attach of "/root/syz-executor.2"[13946] was attempted by "/root/syz-executor.2"[13949] 20:17:53 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) r5 = fcntl$dupfd(r1, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) quotactl(0x2080000201, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000000c0)='7') 20:17:53 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[0x0]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x127, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x19f) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$inet(r0, &(0x7f0000004b80)=[{{&(0x7f0000003a00)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr, @multicast1}}}], 0x20}}], 0x1, 0x0) 20:17:53 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 20:17:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x127, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x19f) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:53 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900999bb8cd6564000000004c0002000800050000000000080005000000000038000100530400000000000000000000000000000000000400000000000000000000000000005f000000"], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 20:17:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12c, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83246c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000000504000000000000000000020000000000007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d0000000000"]}, 0x1a4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:53 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') close(r0) 20:17:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12c, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') close(r0) 20:17:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12c, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83246c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000000504000000000000000000020000000000007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d0000000000"]}, 0x1a4) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:54 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[0x0]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)) 20:17:54 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 20:17:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12e, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a6) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:54 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 20:17:54 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:54 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12e, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a6) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:55 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12e, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a6) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:55 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[0x0]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:55 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 20:17:55 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12f, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a7) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12f, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a7) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:55 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:55 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12f, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a7) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:55 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) 20:17:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:17:56 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:17:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff010000000b0000000900000000ff00000000000000134ac9e8b83246c800ba680000000000000000000000000001000000000000000000000000100001010100e1c90fed90ac00000000a85f001a4b000000000000000504000000000000000000020000000000007000000070000000a000000041554449540000000000000000000004000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) sendmmsg(r0, 0x0, 0x0, 0x0) 20:17:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, 0x0, 0x0, 0x0) 20:17:56 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, 0x0, 0x0, 0x0) 20:17:57 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) 20:17:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x3ca, &(0x7f0000000400)=[{&(0x7f0000001480)=""/4082, 0xff2}], 0x1, 0x0, 0x9036}, 0x0) 20:17:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:17:57 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:57 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/179, 0xb3}], 0x1, 0x0) 20:17:57 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:57 executing program 5: r0 = socket(0x80000000000002, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000000)="ea00020000030000", 0x8) 20:17:58 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) 20:17:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:17:58 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000002) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 20:17:58 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:58 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:58 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a00010400000000000010000af000ff08000000e7ffffff07001c0000000000"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:17:58 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 390.555259][T14186] netlink: 'syz-executor.5': attribute type 28 has an invalid length. 20:17:58 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:59 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 391.074153][T14200] netlink: 'syz-executor.5': attribute type 28 has an invalid length. 20:17:59 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:59 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:59 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:59 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x0, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:17:59 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0xddf6e45a1d53502f) 20:17:59 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:17:59 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000004900)=[{{&(0x7f0000000740)={0xa, 0x0, 0x0, @rand_addr="1914710f69c756df9017c36e5754c66c"}, 0x1c, 0x0}}], 0x1, 0x0) 20:17:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, 0x0, 0x2040) 20:17:59 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:00 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$cec(0x0, 0x2, 0x2) dup3(0xffffffffffffffff, r4, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x11d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="0000000000000000600012000c00010069706970000000005000020008000200ac1414aa0800100000000000080005006b0000000800040007000000080011004e2400000800050008000000040013000800040000000000080003000000000008000300ffffffff"], 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r7, @ANYBLOB="0000757ef55a4db15464e5c4213adfb4f51eaf14db7fdc3cc8e7f9aa4f3ebcbe72e6c1631b2685ce68cb8157e46a2f9205d73dfdc38d57438fb715953bc3e4f863778f28e8ee3f218b44068113c2cfb6582c7a717e7f026c9fa08e3aaae1fc9c25b6c31953a7578f3881ec26c0d0e9deddfa9596668c6670b28d4c11551fdf0813b087c0d3869d991c548fd2372eef473795e6fb9df8c95e81e0ccda0b69eee90683ca688c2300"/192], 0x20}}, 0x0) r8 = socket(0x10, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockname$packet(r9, 0x0, &(0x7f0000000200)) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={0xffffffffffffffff}, 0xc) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x3e7, 0x0, 0x0, 0x0) r11 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r11, &(0x7f0000000080)=ANY=[@ANYBLOB="403ac181811d03314f4b41"], 0xb) fallocate(r11, 0x0, 0x0, 0x8020003) timer_create(0x0, 0x0, 0x0) 20:18:00 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:18:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:18:00 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:00 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x0, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:00 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 20:18:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:01 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) socket(0x1, 0x1, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000300)={0x1ff}, &(0x7f0000000100)={0x0, r2+30000000}, 0x0) 20:18:01 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:18:01 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x0, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:01 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:01 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x9f, 0x0, 0x0, 0x800}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)={0xffffffffffff1b9f, r1}) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:18:01 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 20:18:01 executing program 3: shmat(0x0, &(0x7f0000fee000/0x1000)=nil, 0x2000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:18:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) 20:18:01 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$HIDIOCGRDESC(r0, 0x90044802, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"]) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @str=']%[md5sum[,ppp0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4048000}, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8, 0x8000) pidfd_send_signal(r3, 0x3c, &(0x7f0000000a40)={0x7, 0x8, 0x400}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) 20:18:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 393.965188][T14315] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 394.011077][T14315] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:18:02 executing program 3: shmat(0x0, &(0x7f0000fee000/0x3000)=nil, 0x2000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x30, &(0x7f0000000040)=0x8, 0x4) 20:18:02 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:18:02 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/193) semget$private(0x0, 0x2, 0x73f) 20:18:02 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:02 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0xffffffffffffffeb) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffff) 20:18:02 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x0, 0x0) 20:18:02 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000200)=""/206) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e20, @local}}}, 0x90) mbind(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x20, 0x7fffffff, 0x7) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @initdev}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) 20:18:02 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = shmget(0x2, 0x2000, 0x40, &(0x7f0000fee000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r3 = dup2(r1, r2) openat$cgroup_ro(r3, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x280020, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r5, 0x2) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x1b, &(0x7f0000007480)={r7}, &(0x7f00000074c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={r7, 0x9, 0xe7, 0xcc3b, 0xd5d, 0x0, 0xfffc, 0x1ff, {0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr="5477a02fab938a86507b919553ce1af0", 0x8}}, 0xffff, 0x2979, 0x8, 0x6, 0x4}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000140)={r8}, 0x8) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) [ 394.761346][T14354] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 394.771008][T14354] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 394.838388][T14355] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:18:02 executing program 3: r0 = shmget$private(0x0, 0x4000, 0xc00, &(0x7f0000fef000/0x4000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x800) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) shmctl$SHM_UNLOCK(r0, 0xc) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x2000) 20:18:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 20:18:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x232) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:18:03 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = shmget(0x2, 0x4000, 0x80, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000100)=""/186) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = openat$cgroup_ro(r2, &(0x7f0000000b00)='cpuacct.stat\x00', 0x0, 0x0) r4 = getuid() getgroups(0x4, &(0x7f0000000b40)=[0xee00, 0x0, 0xee01, 0xee01]) r6 = geteuid() write$P9_RSTATu(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="750000007d0200000055002108ff7f0000080300000003000000000000000000848118ffffffffffff7f060000000000000011005e656d31b2f77369785f61d66c5f6163636573737b02002b5d0b002f6465762f6c6f6f70232f6c6f6f702300e6f667216fb611cdeed84fd956624cee5941a646446ec45d4fdaa3a5360c5b06938af105f8e4d2", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6], 0x75) getresgid(&(0x7f00000000c0), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x20000, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3}}, {@allow_other='allow_other'}]}}) 20:18:03 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmget$private(0x0, 0x1000, 0x400, &(0x7f0000ff0000/0x1000)=nil) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:18:03 executing program 2: io_getevents(0x0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r0 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:18:03 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:03 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x600000, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000040)={0x0, 0x0, @ioapic}) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:18:03 executing program 5: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000001680), &(0x7f00000016c0)) 20:18:03 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x0, 0x0) 20:18:03 executing program 2: io_getevents(0x0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r0 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:18:03 executing program 5: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="9957c229d7ae9766aa31e5d1ee0ed00fb531890b85c4d26611f9ab55bf1888339c563b0ade74fa96f07c15"], 0x1) 20:18:03 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'lapb0\x00', @ifru_mtu=0x7f}) [ 395.747892][T14405] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:18:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 20:18:03 executing program 2: io_getevents(0x0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r0 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:18:03 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) chdir(&(0x7f0000000000)='./file0\x00') 20:18:04 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 20:18:04 executing program 2: io_setup(0x0, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:04 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmget(0x2, 0x1000, 0x40, &(0x7f0000fed000/0x1000)=nil) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) getsockname(r0, &(0x7f0000000300)=@alg, &(0x7f00000001c0)=0x80) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x85, 0x6}, {0x1, 0xfe}, 0x3, 0x3, 0x40}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'ah\x00'}, &(0x7f0000000040)=0xffffffffffffffbe) 20:18:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xad, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) recvmsg(r0, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) 20:18:04 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:04 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x0, 0x0) 20:18:04 executing program 2: io_setup(0x0, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:04 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x400) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000040)={0x1000, 0x5, 0x7, 0x549dc0da, 0x1, 0x80000001}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x40000) write$P9_RVERSION(r3, &(0x7f0000000140)={0x13, 0x65, 0xffff, 0x8, 0x6, '9P2000'}, 0x13) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 20:18:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000ac0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8a\xca\x91\xe5u#D\xbd\xdfCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;\xb9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb') sendmsg$kcm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="85fddf311ed3dde225e49421a795328d6647570392f38b5e3ee45c8e224d2c", 0x1f}, {&(0x7f0000000cc0)="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", 0xfa2}], 0x2}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="006c02967cc355f2886447ac16ca"], 0xe) [ 396.629173][T14452] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 396.639538][T14453] device nr0 entered promiscuous mode 20:18:04 executing program 2: io_setup(0x0, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 396.694201][T14459] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:18:04 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:18:04 executing program 2: io_setup(0x80400000000002, 0x0) io_getevents(0x0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r0 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 396.986870][T14453] device nr0 entered promiscuous mode 20:18:05 executing program 2: io_setup(0x80400000000002, 0x0) io_getevents(0x0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r0 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:18:05 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:05 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000015c0)=""/240, 0xf0, 0x8004000000000000}, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = perf_event_open$cgroup(&(0x7f00000014c0)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x7f, 0x4, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, @perf_bp={&(0x7f0000000400), 0xc}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x64}, r0, 0xd, 0xffffffffffffffff, 0xd) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000006c80)) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) close(0xffffffffffffffff) r3 = socket$kcm(0xa, 0x8000000001, 0x0) sendmsg$kcm(r3, &(0x7f00000000c0)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}, 0x20000004) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001540)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000000)='&@[\x00') r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000ac0)=r4, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000540)='cpuacct.usage_all\x00', 0x0}, 0x30) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, r6, 0x0, 0x10, &(0x7f0000000880)='4\x15\x863\x04J\x03\xf6\x1ce\x04\xcb\xb1\x89\xd0\x8a', r5}, 0xfffffffffffffec3) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f00000037c0)={0x3, 0x70, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2402, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0xffffffffffffffff, 0xfff}, 0x12100, 0x9, 0x0, 0x4, 0x7fffffff, 0x6, 0x3}, 0x0, 0x693, r7, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0x29, 0x0, 0x0) 20:18:05 executing program 2: io_setup(0x80400000000002, 0x0) io_getevents(0x0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r0 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:18:05 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x0, &(0x7f0000001280)) 20:18:05 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = shmget(0x2, 0x1000, 0x80, &(0x7f0000ff0000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/206) r1 = shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmdt(r1) shmdt(r1) 20:18:05 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(0x0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:05 executing program 5: r0 = gettid() ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000000)) dup(0xffffffffffffffff) tkill(0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) tkill(r0, 0x1000000000016) 20:18:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:05 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(0x0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'bond0\x00\x00\x00\x00\x00\x00\x00\x06\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000700)={'bond0\x00\x00\x86\x9e\x00\a\x8a\xc0\x06\x00#', 0x2efb}) 20:18:06 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(0x0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 398.136093][T14526] 8021q: adding VLAN 0 to HW filter on device bond0 20:18:06 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmdt(r0) shmdt(r0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:18:06 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:06 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:06 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000fed000/0x2000)=nil) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x32) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) fchmodat(r3, &(0x7f0000000040)='./file0\x00', 0x2) r4 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fef000/0x1000)=nil) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000200)=""/199) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000000)={0x0, {0x8001, 0x3f}}) [ 398.401317][T14528] 8021q: adding VLAN 0 to HW filter on device bond0 20:18:06 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x0, &(0x7f0000001280)) 20:18:06 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 398.565871][T14543] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 398.578028][T14543] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:18:06 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2, 0x0, r0}, 0x10) [ 398.611413][T14543] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 398.627647][T14545] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:18:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:06 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) remap_file_pages(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x0, 0x1f, 0x2000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:18:06 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 398.824669][T14561] mmap: syz-executor.3 (14561) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:18:07 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x1, r2, 0x0, r0}, 0x10) 20:18:07 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r2, 0x2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x1b, &(0x7f0000007480)={r4}, &(0x7f00000074c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000300)={r4, 0x9}, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000080)="290d8ac07be5249e4b9997108c38a87f355b49f8a778ba0a1919cc428e847e593794b70bfbfbf5a5a8bd6f1e65155937c998cc11af75defec39785bfbe8c78aa7a08a7b313f3ee4e9c78b4cb9ea0431305e2b19085fe47b82ef0c27fdb", &(0x7f0000000100)=""/92, 0x4}, 0x20) 20:18:07 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:07 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) 20:18:07 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:07 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x0, &(0x7f0000001280)) 20:18:07 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) socket$vsock_stream(0x28, 0x1, 0x0) 20:18:07 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:07 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) 20:18:08 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x1, &(0x7f0000000400)=[{}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:08 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:08 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/213) 20:18:08 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x1, &(0x7f0000000400)=[{}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:08 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") request_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0) 20:18:08 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x81, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x73acbd2fed658257}) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0xffffffff, 'syz1\x00'}) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:18:08 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x1, &(0x7f0000000400)=[{}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:08 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[0x0]) 20:18:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 20:18:08 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:08 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x1, &(0x7f0000000400)=[{}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:09 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x1000) shmget(0x1, 0x3000, 0x10, &(0x7f0000ffb000/0x3000)=nil) r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000200)=""/206) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f00000000c0)=""/204, 0xcc}], 0x2) shmat(r0, &(0x7f0000fee000/0x2000)=nil, 0x1000) 20:18:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socket$packet(0x11, 0x20000000000003, 0x300) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, 0x0) [ 401.204585][T14667] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 401.217145][T14672] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:18:09 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:09 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000240), 0x60, &(0x7f0000000280)=[{0xfffffffffffffd29, 0x0, 0x6, "98cf0236deb1527f32e554529364f41716c720c90a028eeb6ba31173647f08ce6b25a3109daaa34b5d16736a3f44501e03c49fb7bf6d4d49a6e0f5eb4758055e8e243d0e7caa56eda2c4665aeb185cc76e12c63a971c04b98887e19223ad132a311d8a7a698b22575f5d85a5ec510f4e7fe84620f8f692e6cf4688985b81f9c500aa39286a85ab4fb0f8ba035711c3447b32599c74f0c90427baa96f3e16d06f80ed7db6a06c63bfa4578c443f8de7319608575cc1f86084eea1f1b6ebf0cb9f2b11b5e26c7bd3f31d5f2cd58e99"}], 0xe0}, 0x10000010) 20:18:09 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x1, &(0x7f0000000400)=[{}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:09 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000fec000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x60102, 0x4) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x101400) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002fc0)={0x0, @loopback, @loopback}, &(0x7f0000003000)=0xc) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="c6", 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r4, r3}, &(0x7f00000001c0)=""/66, 0x18, &(0x7f0000000340)={&(0x7f0000000080)={'sha256-generic\x00'}}) r5 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)="96", 0x1, 0xfffffffffffffffb) request_key(&(0x7f0000000580)='user\x00', &(0x7f00000000c0)={'syz'}, 0x0, r5) keyctl$unlink(0x9, r3, r5) connect$can_bcm(r1, &(0x7f0000003040)={0x1d, r2}, 0x10) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:18:09 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:09 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[0x0]) 20:18:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) recvmsg(r0, 0x0, 0x2040) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) recvmsg(r2, 0x0, 0x2040) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, 0x0, 0x2040) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 20:18:09 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x48c947, 0x44) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000300)={"73627d191faee883595de76a4eb5b7c23a6a18d12d161b4ac214ef5af0b6d19f8fc4dc700bde60f3c3acf4de5ebdf520e59f11e28461c1c3fef67157b4c92e08a86ebfdb443c1a62ff2b4f2d578ea0f88324fa20358c4d07ae1c0fc16bf3617fee5c42ad4e0332543c68b62dc9bfc92c06a52563d571c348a30c394c31e4aea27e5347142f0c27f82a03deb4dcc91c82704bc082b1073320d0d58a3805623705a3c6d72a331dcda2e219d0a72c13b866265999ecc98d2f402152257115e0675ea3077c476d608ff20d491230a09ca1ee127fbb72c20b2e90c93acc4592c1075d3ced0415706931c2f64a195bbfd02a8f4aab805334713975e1aa88109b8b2de7a2aa969dea5256139735ae9a03d6b299f6cdbf85abf01e38006dc5adb19defa0d6d88a169db4af4b33cae9e2def8e90f2c672c0c1a80b26c7b25968f2a64cf8c583e20a9f4efbd1a5231984373740b212ab3b28c375dab788fa95aa1610db17eaca07bc3eb388dbe3b37f851283c7ea5e89f0cc7a66f83970ab70737758775bc591a90433223abb8d6ae2689c9b1ac801eb18514d6bc628eb9f5d6f17c6a37c82ca6034219263d386e20b54327372e94bff20ae4c0117f4ae75da90f2a7251b6c7ff3bae2b7ac679af6dc18e8da6619303af439692aa6dd9348e5055b8a05126ae59336f814c97efddd47830ff2bb01ee8901d4f963bb5d8a536bc1487f2084d0c03d4e2ea7028d123ae9d6cce0f85507a6a343ab2e6084762d0a3d99e9305207c47ec20e1f5ddf330360bf09e5111e65c6f3dcaa4dc45e19f5fc320dbb7c17478e467a0d395c5975a66c472e820390ec75b3598c9756fc39210784a25737d7e83a7cdd23a1fe005d67614a95619cfece9c471a8da07824fd22b92e807f9db0d6ac41018a607624643fe9565f56aa85a5c6bfd14a5f4e7aaae4805da52f7ba54efdd8cc951f11e61b909232e7f1c63bbec27c639cf672eec557de2203688b61cf0019f58e8f265bcb29e8b72cef49f585bec631120efc26985e9baf3723c48e0e74bc373a2baa298dd13422d1ed423c1716edbe477b56d68c5670d7d92363054e5bfbb506d64de97f275dee9273f592ea6a6f09d7019b14923491fb24c356e2857f6b2a29b42d81690740144753f8218a037b9af2c0f86a62dfc7b9eb1a5af4ed46185ad34d59f3b2bb8ba83f005460c1ff9389c110c0ba642e27660fe1508dcb95ef91feb208906f941ab7b21d70d744c422c79c35857e0729b24c64745baa6c474db0f5d8952b61abc0d71e1f009087596d12a995873dd6cda8ec0c9c4f600987d14f104620e39dc478c784f5e19e408a269c426fd69ad0b14aa843b309b0f5c68ebb1725d266a244dcf0a5db42e9fbcfdc946c86b897073b9d600fa43b1f972ec309634cca79917ab7284a41fbc67916d609a2f04485c8eb404bf97569c4f"}) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getpeername$tipc(r2, &(0x7f0000000140)=@name, &(0x7f0000000180)=0x10) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000007c0)) r3 = syz_open_dev$swradio(&(0x7f0000000740)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000001c0)=0xfff, &(0x7f0000000700)=0x2) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f0000000780)=0x8, 0x4) 20:18:09 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:09 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x1, &(0x7f0000000400)=[{}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:09 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:18:10 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0x217) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@caif=@dgm, 0x80, 0x0}, 0xa1a3) 20:18:10 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:10 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:10 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = shmget(0x2, 0x4000, 0x200, &(0x7f0000fec000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000200)=""/206) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) rt_sigaction(0x3a, &(0x7f0000000180)={&(0x7f0000000040)="f2490f2d19f244e142c4417e1044bcd9c461395d7d05c462a59f1e8fe910014a0566410ff1a60d1d00004328d4055800000066f342a7", {0xffffffffffff8001}, 0x10000006, &(0x7f0000000140)="0f5eadaf1d0000c442791351006465664a0f38f64143c0d3943e0f0fda0c26660f3a40dea1670fd4fd403d19c989c8c4833546545aee31c4c22d3f8802000000"}, &(0x7f0000000380)={&(0x7f00000001c0)="c4432502b4430a0001000536f267460f0fe09ac4027d256ebfc4c1fd70ce03f2afc4a3d56cfc708fe978c279dc450f9479b4650f2f18119f00000000", {}, 0x0, &(0x7f0000000300)="c46128597100366444e100f3420f1a6f32c4a1596092520000006466410f3a093eb8f30f488d00088041c4034d491e00c441b1751c9fc401fa16419d64470ff3f4"}, 0x8, &(0x7f00000003c0)) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000000)=0x350c5dc7) 20:18:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:10 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[0x0]) 20:18:10 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x40, 0x88000) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000340)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x937903dd61c66990, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) r4 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x7, 0x80400) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000001c0)=0x1) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f00000000c0)={{0x81, 0x4}, {0x1, 0x1}, 0x40000002, 0x1}) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000000)) 20:18:10 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18}, 0xfffffffffffffeba) 20:18:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r1, 0x0) 20:18:10 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = shmget(0x0, 0x1000, 0x10, &(0x7f0000ff0000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000400)=""/218) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x444520, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000080)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:18:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 402.831209][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:18:11 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) [ 402.916127][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:18:11 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:11 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) r3 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000340)=0xc) r4 = semget$private(0x0, 0x4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r6 = getgid() r7 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, 0x0, 0x0) setuid(0x0) mount$fuse(0x0, 0x0, &(0x7f00000004c0)='fuse\x00', 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}], [{@uid_eq={'uid'}}, {@subj_user={'subj_user', 0x3d, 'selinux\''}}, {@uid_lt={'uid<'}}, {@uid_gt={'uid>'}}, {@uid_gt={'uid>'}}, {@euid_gt={'euid>', r8}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@subj_user={'subj_user', 0x3d, 'D'}}]}}) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x3, 0xe, &(0x7f0000000180)=""/4096) ftruncate(r2, 0x200004) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet6_int(r0, 0x29, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=ANY=[@ANYRES32=r10, @ANYBLOB], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) 20:18:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:11 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:18:11 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7e3, 0x10840) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) fstat(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet6(0xa, 0x2000000080803, 0x1) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000440)={0x2, 0x20000000200000, 0xfffffffffffffffa, 0xfd8, 0x9, 0x7, 0x9, 0x10001, 0x1, 0x0, 0x3ff, 0x3}) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = semget(0x2, 0x0, 0x200) r7 = geteuid() fstat(r5, &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) r10 = memfd_create(&(0x7f00000005c0)='user\x00', 0x7) getsockopt$inet_buf(r10, 0x0, 0x31, &(0x7f0000000480)=""/146, &(0x7f0000000540)=0x92) ioctl$TCSETS(r10, 0x40045431, &(0x7f0000fddfff)={0x4, 0x20, 0x0, 0xce, 0x0, 0x0, 0x2000000000, 0x3, 0x0, 0x200, 0x0, 0x4}) accept4$unix(r10, 0x0, &(0x7f0000000300), 0x251210b2d6076f01) write$P9_RRENAME(r10, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) ioctl$TUNSETTXFILTER(r10, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="01f5aaff04a6afbf4b133c0512b4b4db288aa8a4ab7c22f9a9f81c9ca3e207127026f6b45a383cc669ee57755276ec8eb730"]) ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0, 0x0}, &(0x7f00000053c0)=0xc) write$FUSE_ENTRY(r10, &(0x7f0000000240)={0x90, 0x0, 0x4, {0x2, 0x0, 0x5, 0x0, 0x9, 0x0, {0x0, 0xa0000000000, 0x0, 0x3ff, 0x2, 0x100, 0x9, 0x7f, 0x50000000000000, 0x200, 0xffffffff80000001, r11, r12, 0x35f5, 0x9}}}, 0x90) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000000840)={{0x3, r7, r12, r8, r9, 0x2, 0x5}, 0x4, 0x8, 0x1}) r13 = gettid() tkill(r13, 0x3000000000016) r14 = gettid() tkill(r14, 0x3000000000016) r15 = getpgid(r14) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000480)={{0x401, r1, r2, r4, r9, 0x100, 0x8001}, 0x1, 0x100000000, 0x2, 0x1, r13, r15, 0x1}) 20:18:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 403.678531][T14804] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:18:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) r3 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000340)=0xc) r4 = semget$private(0x0, 0x4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r6 = getgid() r7 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, 0x0, 0x0) setuid(0x0) mount$fuse(0x0, 0x0, &(0x7f00000004c0)='fuse\x00', 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}], [{@uid_eq={'uid'}}, {@subj_user={'subj_user', 0x3d, 'selinux\''}}, {@uid_lt={'uid<'}}, {@uid_gt={'uid>'}}, {@uid_gt={'uid>'}}, {@euid_gt={'euid>', r8}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@subj_user={'subj_user', 0x3d, 'D'}}]}}) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) semctl$GETNCNT(r4, 0x3, 0xe, &(0x7f0000000180)=""/4096) ftruncate(r2, 0x200004) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet6_int(r0, 0x29, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=ANY=[@ANYRES32=r10, @ANYBLOB], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) 20:18:12 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:12 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:12 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) socket(0x0, 0x0, 0x0) 20:18:12 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:18:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='statm\x00\x0e\xdc]\xe5\xc9\xd0\x86\x87\xaa9m\t\x90\xd1\xd4\x819x\x9f]H\x83\xbf\xf4\xd5q\xe1c\xeb\x8a\xa3}\xf3-\xdd\xd2\xe0\xdc\xf7:d\x1f\x16\xe2a\xe3\xb1(\xbc\xc8\x01?\x9a;\xd6!kH\x98\xd6`r\xca\xa7\x8f\x930xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:14 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = getpid() r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='\x00\x00\xe8\xfc\xff\xff\xff\xff\xff\xff\x00', 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000000)={0x20}) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x200) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f00000000c0)=0x7fffffff) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) 20:18:14 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101102) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x7530}}], 0xff49) 20:18:14 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:14 executing program 1: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:18:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:14 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:14 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r0 = gettid() tkill(r0, 0x3000000000016) ptrace$pokeuser(0x6, r0, 0x0, 0x6) 20:18:14 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:15 executing program 5: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_to_bond\x00'}]}, 0x3c}}, 0x0) [ 406.989786][T14894] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:18:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) r3 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000340)=0xc) r4 = semget$private(0x0, 0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') getuid() getgid() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) semctl$GETNCNT(r4, 0x3, 0xe, &(0x7f0000000180)=""/4096) ftruncate(r2, 0x200004) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'bcsf0\x00', {0x2, 0x4e20, @local}}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040)=0x573, 0x4) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r8, 0x3305, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x14, &(0x7f00000000c0)=ANY=[@ANYRES32=r10, @ANYBLOB="0000d604"], 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r10, 0x8}, &(0x7f0000000100)=0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) 20:18:15 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:15 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:15 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) io_submit(0x0, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 20:18:15 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) r3 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000340)=0xc) r4 = semget$private(0x0, 0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') getuid() getgid() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) semctl$GETNCNT(r4, 0x3, 0xe, &(0x7f0000000180)=""/4096) ftruncate(r2, 0x200004) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'bcsf0\x00', {0x2, 0x4e20, @local}}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040)=0x573, 0x4) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r8, 0x3305, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x14, &(0x7f00000000c0)=ANY=[@ANYRES32=r10, @ANYBLOB="0000d604"], 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r10, 0x8}, &(0x7f0000000100)=0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) 20:18:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:17 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) r3 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000340)=0xc) r4 = semget$private(0x0, 0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') getuid() getgid() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) semctl$GETNCNT(r4, 0x3, 0xe, &(0x7f0000000180)=""/4096) ftruncate(r2, 0x200004) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'bcsf0\x00', {0x2, 0x4e20, @local}}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040)=0x573, 0x4) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r8, 0x3305, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x14, &(0x7f00000000c0)=ANY=[@ANYRES32=r10, @ANYBLOB="0000d604"], 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r10, 0x8}, &(0x7f0000000100)=0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) 20:18:17 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:17 executing program 1: chdir(&(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 20:18:17 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000340)=0xe5) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000000c0)={'nat\x00', 0x0, 0x3, 0x7d, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)=""/125}, &(0x7f0000000140)=0x78) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000003c0)={0x1, [0x0]}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000440)={r3, @in={{0x2, 0x4e23, @local}}, 0x1bf, 0x4}, &(0x7f0000000500)=0x90) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000300)=0x54) [ 409.925933][T14956] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:18:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000340)=0xc) r4 = semget$private(0x0, 0x4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') getuid() r6 = getgid() socket(0x10, 0x2, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) mount$fuse(0x0, 0x0, &(0x7f00000004c0)='fuse\x00', 0x100204c, &(0x7f00000005c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}], [{@uid_eq={'uid'}}, {@subj_user={'subj_user', 0x3d, 'selinux\''}}, {@uid_lt={'uid<'}}, {@uid_gt={'uid>'}}, {@uid_gt={'uid>'}}, {@euid_gt={'euid>'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@subj_user={'subj_user', 0x3d, 'D'}}]}}) semctl$GETNCNT(r4, 0x3, 0xe, &(0x7f0000000180)=""/4096) ftruncate(r2, 0x200004) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'bcsf0\x00', {0x2, 0x4e20, @local}}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040)=0x573, 0x4) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r9, 0x3305, 0x0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r10, 0x84, 0x14, &(0x7f00000000c0)=ANY=[@ANYRES32=r11, @ANYBLOB="0000d604"], 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r11, 0x8}, &(0x7f0000000100)=0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) [ 409.979887][T14961] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 20:18:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:18 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:18 executing program 3: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x5, 0x2, 0x5}, 0x401, 0xfffffab3, 'id0\x00', 'timer0\x00', 0x0, 0x1, 0x2, 0x8001, 0x8}) r4 = shmget$private(0x0, 0x13000, 0x4, &(0x7f0000feb000/0x13000)=nil) shmat(r4, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmat(r4, &(0x7f0000fed000/0x1000)=nil, 0x4000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:18:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:18 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:18 executing program 3: shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x4000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) shmget(0x0, 0x4000, 0x2, &(0x7f0000ff0000/0x4000)=nil) 20:18:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000ac0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8a\xca\x91\xe5u#D\xbd\xdfCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;\xb9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb') write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="006c02967cc355f2886447ac16ca"], 0xe) 20:18:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) close(r0) 20:18:18 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 410.720397][T14988] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 410.757036][T14994] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 410.809853][T14993] device nr0 entered promiscuous mode 20:18:18 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:19 executing program 3: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r0, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000fee000/0x4000)=nil, 0x5000) r1 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r1, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/211) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x81, 0x6}}) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x2, 0x10000}) 20:18:19 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) [ 411.145601][T14993] device nr0 entered promiscuous mode 20:18:19 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) shmat(0x0, &(0x7f0000fed000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/206) 20:18:19 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[0x0]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) 20:18:19 executing program 3: 20:18:19 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[0x0]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:19 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x3}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x0) 20:18:19 executing program 3: clone(0x46002000, 0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={'bond0\x00', {0x2, 0x4e21, @broadcast}}) 20:18:19 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 411.755267][T15046] IPVS: ftp: loaded support on port[0] = 21 20:18:19 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[0x0]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:20 executing program 1: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) [ 412.025843][T15046] IPVS: ftp: loaded support on port[0] = 21 20:18:20 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:20 executing program 1: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x1) 20:18:20 executing program 3: clone(0x46002000, 0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={'bond0\x00', {0x2, 0x4e21, @broadcast}}) [ 412.489230][T15085] IPVS: ftp: loaded support on port[0] = 21 20:18:21 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:21 executing program 3: clone(0xa2085000, 0x0, &(0x7f00000001c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 20:18:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:21 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:21 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x80003) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r2, r0, 0x0, 0x8000fffffffe) 20:18:21 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, 0x0, 0x0) 20:18:21 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:21 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:21 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:21 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f00000000c0), 0x4) 20:18:21 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r1}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000640)={r2, &(0x7f00000002c0), 0x0}, 0x20) 20:18:22 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f00000000c0), 0x4) 20:18:22 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:22 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:22 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000500000005000000009000000000000000000000d000000000400000000000007000e0e00050000000000000897e46e8f1a9f35f00000000bffffff6e8ee733000000000e0200000001000000100000000000000e0200000001000000006161306f00415f00"], &(0x7f0000000c80)=""/137, 0x71, 0x89, 0x1}, 0x20) 20:18:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:22 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:22 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x4c, &(0x7f00000000c0), 0x4) 20:18:22 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r1}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000640)={r2, &(0x7f00000002c0)="bf3f", 0x0}, 0x20) 20:18:22 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:22 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x11, &(0x7f00000000c0), 0x4) 20:18:22 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x17, &(0x7f00000000c0), 0x4) 20:18:22 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:22 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:22 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:22 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x10, &(0x7f00000000c0), 0x4) 20:18:22 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:22 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x12, 0x0, 0x0) 20:18:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:22 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x9) 20:18:23 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)) 20:18:23 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:23 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 415.085749][T15230] binder: 15228:15230 ioctl c018620c 20000000 returned -1 20:18:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:23 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x284442, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0xff40) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, 0x0) chown(0x0, r2, 0x0) r3 = socket(0x1, 0x1, 0x0) r4 = fcntl$getown(r3, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={r4, 0x0, r5}, 0xc) r6 = socket(0x1, 0x0, 0x0) fcntl$getown(r6, 0x9) lstat(&(0x7f0000000080)='./file0\x00', 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) stat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', 0x0, r7) socket(0xa, 0xc, 0x81) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={r1}, 0xc) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$P9_RWALK(r0, 0x0, 0x0) r8 = gettid() openat(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r8, 0x16) 20:18:23 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffd83) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 20:18:23 executing program 3: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x9, [@func_proto, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0xffffffff}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x61, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000c80)=""/137, 0x71, 0x89, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x4}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000200)="f21c", 0x0}, 0x18) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpB1\x82\x12,\xf8\x18\x11c\x17\v\x95\xdc\xa3\x18b\xbeV\x18\r\xe0Zt\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000240)='\xce\x9et.', 0x0, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000580)=0x7, 0x12) r6 = openat$cgroup_ro(r2, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000480)={r5}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/865], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x3239c182fbe38f00, 0x0) r8 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xc2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext={0x0, 0x4}, 0x1411, 0xc92, 0x3e, 0x0, 0x0, 0x1}, r8, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(r1) sendmsg(r7, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r6}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r9, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x20}, 0x10}, 0x301) close(r10) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r13, 0xc008240a, 0x0) r14 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext={0x0, 0x3}, 0x1024}, r14, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r13, &(0x7f0000000780)='\xc4%\xf9\xbb\x1deU\xd4\xfd)\x17Z\x8e\x11\x1aa\xc3\xaa\x8bs\xa7\xe9\xe6\x05>k\x81\x85\x9d}\xec~(*\x97\x962j\xe1\x89\xe5\xe1\xab\xad\x1c\x96\xc6\xea\x85\xe2\x05\xf9\xe3\v\a\xa7}u\x95\x81s\xbf\xee\x06\x888]\xe3\xa3`\x1e\'\xd9p\xc0f\xc5]s', 0x2, 0x0) perf_event_open(0x0, r14, 0x0, r13, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0x7b1, 0x0, 0x5}, r14, 0xa, 0xffffffffffffffff, 0x0) write$cgroup_int(r12, &(0x7f00000000c0), 0xffffff19) close(r11) 20:18:23 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:23 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:23 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x18, &(0x7f00000000c0), 0x4) 20:18:23 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) 20:18:24 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x81, 0xed, 0x1a, 0x40, 0x471, 0x303, 0xb446, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0x36, 0xae}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000600)={0xac, &(0x7f0000003680), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000cc0)={0x9a, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000c00)={0xac, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0xac, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000002700)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000040)={0x2c, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x34, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0x84, &(0x7f0000002b00), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000025c0)={0xac, &(0x7f0000001000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000017c0)={0x34, &(0x7f0000000100)={0x0, 0x0, 0x1, "c5"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:18:24 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:24 executing program 3: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) quotactl(0x2080000201, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000000c0)='7') [ 416.392699][ T3381] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 416.763194][ T3381] usb 6-1: New USB device found, idVendor=0471, idProduct=0303, bcdDevice=b4.46 [ 416.772637][ T3381] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.784547][ T3381] usb 6-1: config 0 descriptor?? [ 416.827514][ T3381] pwc: Philips PCA646VC USB webcam detected. 20:18:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:26 executing program 1: r0 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:26 executing program 3: socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_procfs(0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setuid(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:18:26 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffd83) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 20:18:26 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:26 executing program 1: r0 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:26 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(0x0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:18:26 executing program 1: r0 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:26 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:27 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:18:27 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:27 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffd83) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 419.183886][ T3381] pwc: recv_control_msg error -71 req 06 val 0c00 [ 419.218715][ T3381] pwc: send_video_command error -71 [ 419.224676][ T3381] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 419.232544][ T3381] Philips webcam: probe of 6-1:0.0 failed with error -71 [ 419.298295][ T3381] usb 6-1: USB disconnect, device number 3 20:18:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:29 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:29 executing program 3: socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 20:18:29 executing program 5: msgsnd(0x0, &(0x7f0000000100)={0x2, "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"}, 0xfd1, 0x0) 20:18:29 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x0, 0x0) 20:18:29 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x18) ptrace$cont(0x18, r1, 0x0, 0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x20000004, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:18:29 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xffffffff}, 0x1c) 20:18:29 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492812, 0x0) 20:18:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="01"], 0x1) recvfrom$packet(r1, &(0x7f0000000040)=""/56, 0x130, 0x0, 0x0, 0xfffffffffffffc96) 20:18:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="06"]}) 20:18:32 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:32 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x0, 0x0) 20:18:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:18:32 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) [ 424.458402][T15402] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:18:32 executing program 3: mkdir(0x0, 0x0) r0 = socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, 0x0, 0x140) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000077c0)={&(0x7f0000006700)=@xdp, 0x80, 0x0}, 0x200080c2) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000480)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000300)=""/31, 0x1f}, {&(0x7f00000008c0)=""/199, 0xc7}, {&(0x7f00000009c0)=""/214, 0xd6}, {&(0x7f00000003c0)=""/34, 0x22}], 0x6, &(0x7f0000000540)=""/46, 0x2e}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1/\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xda\xdbL\xc5n\xaf\xcc\xce\xce\x18\xa5\xfc\x91p\x1c\x9a\x85X', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000028c0)='cpu.stat\x00', 0x0, 0x0) recvmsg$kcm(r3, &(0x7f0000000580)={&(0x7f0000000200)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)=""/124, 0x7c}], 0x1, &(0x7f0000003900)=""/4101, 0x1005}, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77631bcc, 0x0, @perf_bp={0x0}, 0x0, 0xd405}, 0x0, 0x1, 0xffffffffffffffff, 0x0) close(r4) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0xa6}, 0x3f86) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000040)) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) close(0xffffffffffffffff) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 424.546826][T15410] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:18:32 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:32 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000cc0)='{', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 424.696217][T15419] device lo entered promiscuous mode 20:18:32 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:32 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000000000000100000001000000ec00000004"], 0x15}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) 20:18:33 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000ac0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8a\xca\x91\xe5u#D\xbd\xdfCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;\xb9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb') close(r0) [ 425.252645][T15445] device nr0 entered promiscuous mode [ 425.501087][T15445] device nr0 entered promiscuous mode 20:18:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:35 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004000000000000}, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0xd) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000006c80)) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) close(0xffffffffffffffff) r3 = socket$kcm(0xa, 0x8000000001, 0x0) sendmsg$kcm(r3, &(0x7f00000000c0)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}, 0x20000004) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4080) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000000)='&@[\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000ac0), 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000540)='cpuacct.usage_all\x00', 0x0}, 0x30) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, r5, 0x0, 0x10, &(0x7f0000000880)='4\x15\x863\x04J\x03\xf6\x1ce\x04\xcb\xb1\x89\xd0\x8a', r4}, 0xfffffffffffffec3) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(&(0x7f00000037c0)={0x3, 0x70, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2402, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0xffffffffffffffff}, 0x12100, 0x9, 0x0, 0x4, 0x7fffffff, 0x6, 0x3}, 0x0, 0x693, r6, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0x29, 0x0, 0x0) 20:18:35 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:35 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x0, 0x0) 20:18:35 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, 0x0, 0x900) 20:18:35 executing program 5: r0 = gettid() ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000000)) dup(0xffffffffffffffff) tkill(0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) fstat(0xffffffffffffffff, 0x0) r2 = getgid() lchown(0x0, 0x0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) fstat(r3, 0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000240)={{0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) syz_open_pts(0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_init1(0x0) 20:18:35 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, 0x0, 0x900) 20:18:35 executing program 5: 20:18:35 executing program 3: 20:18:35 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, 0x0, 0x900) 20:18:35 executing program 5: 20:18:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000600)=0x209, 0xfffffffffffffdae) r2 = socket(0x10, 0x80002, 0x0) bind$netlink(r2, &(0x7f0000177ff4)={0x10, 0x0, 0x1, 0x8001002}, 0xc) write(r2, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000780), 0x2bb1f36c7597d46, 0x2, 0x0) 20:18:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 20:18:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) 20:18:38 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:38 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:38 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x0, &(0x7f0000001280)) 20:18:38 executing program 5: syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) 20:18:38 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:38 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x900) 20:18:39 executing program 5: 20:18:39 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x900) 20:18:39 executing program 5: 20:18:41 executing program 5: 20:18:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x1000000000016) 20:18:41 executing program 3: 20:18:41 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x0, &(0x7f0000001280)) 20:18:41 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:41 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x900) 20:18:41 executing program 5: 20:18:41 executing program 3: 20:18:41 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x900) 20:18:41 executing program 5: 20:18:42 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)}, 0x900) 20:18:42 executing program 5: setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) r1 = socket(0x10, 0x80000000000802, 0x0) write(r1, &(0x7f00000003c0)="fc0000001d00071bab0925003a00070007ab08000800000000000200210001c00000000000000012003f000000039815fad151ba0101099cecb94b46fe0000000a000200765f8c03036c6cdec64fe52fb5562ab55b44a7aed9df0d11512fe0cad44000000000008934d07302ad237ed20100fe7b0000005538000033d477e280fc83ab825ef8b29d3ef3d9a48a170e5bba4a463ae4f5566f91cf990201ded815b2ccd243fa95392a01040000000000000000066bcee583df150c3b880f411f46a60467b4d57155870271bfe9c8c077c34d3c0fd5f79a58a10000c880ac80000000000000000000000033cc0d8983d8ddec5e868fa8b3b2f826da02cf", 0xfc) 20:18:42 executing program 3: syz_open_dev$evdev(0x0, 0x4b59e4e, 0x52d241) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xffffffffffffff59) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) setpgid(0x0, 0x0) ftruncate(r0, 0x8200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0xfffffffffffffd86) setns(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffffffc) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x1, 0x7, 0x9, 0x0, 0x0, 0x6, 0x81570, 0x14, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x764937638a3ca2fe, @perf_bp={&(0x7f00000000c0)}, 0x4, 0x8, 0x0, 0x5, 0x7, 0x0, 0xc73}, 0xffffffffffffffff, 0x2, r3, 0x4) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x8) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r7, 0x0, 0x8000fffffffe) [ 434.169186][T15568] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:18:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x1000000000016) 20:18:44 executing program 5: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x8000000000000200) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 20:18:44 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)}, 0x900) 20:18:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x84, 0x12f) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) 20:18:44 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:44 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x0, &(0x7f0000001280)) 20:18:44 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)}, 0x900) 20:18:45 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{0x0}], 0x1}, 0x900) 20:18:45 executing program 5: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x8000000000000200) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 20:18:45 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{0x0}], 0x1}, 0x900) 20:18:45 executing program 5: 20:18:45 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{0x0}], 0x1}, 0x900) 20:18:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x84, 0x12f) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4784c}, 0x100) 20:18:47 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[0x0]) 20:18:47 executing program 5: 20:18:47 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)}], 0x1}, 0x900) 20:18:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x1000000000016) 20:18:47 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:48 executing program 5: 20:18:48 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)}], 0x1}, 0x900) 20:18:48 executing program 5: 20:18:48 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)}], 0x1}, 0x900) 20:18:48 executing program 5: 20:18:48 executing program 3: 20:18:48 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ff", 0x18}], 0x1}, 0x900) 20:18:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 20:18:51 executing program 5: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 20:18:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c000100000026a84260d4c7b456000000000000000011000000000000020010000000000000000000000000200000ef00"/100], 0x7c}}, 0x0) 20:18:51 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ff", 0x18}], 0x1}, 0x900) 20:18:51 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:51 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[0x0]) 20:18:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0x6, 0x0) 20:18:51 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ff", 0x18}], 0x1}, 0x900) 20:18:51 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='binfmt_misc\x00', 0x0, 0x0) 20:18:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:18:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x2, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) recvmsg(r0, 0x0, 0x2040) socket$kcm(0x2, 0x1000000000000002, 0x0) 20:18:51 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaa", 0x24}], 0x1}, 0x900) [ 443.336051][T15691] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 443.343876][T15691] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 443.402312][T15691] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:18:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 20:18:51 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaa", 0x24}], 0x1}, 0x900) 20:18:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x80001) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 20:18:51 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceeccf91adaa9004a9109cb872b56070000000000000036bc9e14467d2590985f9507e4950e3e1da6c8cd64ebbcecc6eaacf8b1379f93c4be86d513d44fb0d23729bd7a95db8b987e6db83edda0a400ac2b5b49b7578c67222c2fd1f8f98dc12141eddeade4e8383e56", @ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764ef04ff46cf47e8137f38a3729f9fbaa545c0c343d9b3bec2feff1f63caf2a574"], 0x0, 0xc7}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:51 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) [ 443.929450][T15714] ptrace attach of "/root/syz-executor.5"[15713] was attempted by "/root/syz-executor.5"[15714] 20:18:52 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[0x0]) 20:18:52 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d8b9000000000400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e", @ANYRESOCT, @ANYRES32, @ANYPTR, @ANYRESHEX], 0x0, 0x64}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:18:52 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/fib_trie\x00') r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) dup2(r2, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 20:18:52 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaa", 0x24}], 0x1}, 0x900) 20:18:52 executing program 3: r0 = gettid() syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10, 0xffffffffffffffff}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 444.048221][T15727] ptrace attach of "/root/syz-executor.3"[15726] was attempted by "/root/syz-executor.3"[15727] 20:18:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398412d1a}) ioctl$TUNDETACHFILTER(r0, 0x801054db, 0x0) 20:18:52 executing program 3: 20:18:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 20:18:52 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa00002100", 0x2a}], 0x1}, 0x900) 20:18:52 executing program 3: 20:18:52 executing program 5: 20:18:52 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, 0x0) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:53 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:18:53 executing program 5: 20:18:53 executing program 3: 20:18:53 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa00002100", 0x2a}], 0x1}, 0x900) 20:18:53 executing program 3: 20:18:53 executing program 5: 20:18:53 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa00002100", 0x2a}], 0x1}, 0x900) 20:18:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x0) 20:18:53 executing program 3: 20:18:53 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:18:53 executing program 5: 20:18:53 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5", 0x2d}], 0x1}, 0x900) 20:18:53 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, 0x0) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:53 executing program 5: 20:18:53 executing program 3: 20:18:53 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5", 0x2d}], 0x1}, 0x900) 20:18:53 executing program 5: 20:18:54 executing program 3: 20:18:54 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5", 0x2d}], 0x1}, 0x900) 20:18:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x0) 20:18:54 executing program 5: 20:18:54 executing program 3: 20:18:54 executing program 2: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:18:54 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffff", 0x2f}], 0x1}, 0x900) 20:18:54 executing program 5: 20:18:54 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, 0x0) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:54 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffff", 0x2f}], 0x1}, 0x900) 20:18:54 executing program 3: 20:18:54 executing program 5: 20:18:54 executing program 5: 20:18:55 executing program 5: 20:18:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x0) 20:18:55 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffff", 0x2f}], 0x1}, 0x900) 20:18:55 executing program 3: 20:18:55 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:55 executing program 5: 20:18:55 executing program 3: 20:18:55 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x0) 20:18:55 executing program 2: 20:18:55 executing program 3: 20:18:55 executing program 5: 20:18:55 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x0) 20:18:55 executing program 2: 20:18:56 executing program 2: 20:18:56 executing program 5: 20:18:56 executing program 3: 20:18:56 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:56 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff02000000a8aaaafffeaaaaaa000021000003f5ffffff", 0x30}], 0x1}, 0x0) 20:18:56 executing program 4: 20:18:56 executing program 5: 20:18:56 executing program 3: 20:18:56 executing program 2: 20:18:56 executing program 3: 20:18:56 executing program 2: 20:18:56 executing program 5: 20:18:56 executing program 4: 20:18:56 executing program 1: 20:18:56 executing program 2: 20:18:57 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:57 executing program 3: 20:18:57 executing program 5: 20:18:57 executing program 1: 20:18:57 executing program 4: 20:18:57 executing program 2: 20:18:57 executing program 3: 20:18:57 executing program 2: 20:18:57 executing program 5: 20:18:57 executing program 4: 20:18:57 executing program 1: 20:18:57 executing program 5: 20:18:58 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0b") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:58 executing program 3: 20:18:58 executing program 2: 20:18:58 executing program 4: 20:18:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}, {0x0, [0x61]}}, &(0x7f0000000c80)=""/137, 0x33, 0x89, 0x1}, 0x20) 20:18:58 executing program 5: 20:18:58 executing program 3: 20:18:58 executing program 1: 20:18:58 executing program 5: 20:18:58 executing program 2: 20:18:58 executing program 4: 20:18:58 executing program 5: 20:18:59 executing program 2: 20:18:59 executing program 1: 20:18:59 executing program 4: 20:18:59 executing program 3: 20:18:59 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0b") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:18:59 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004000000000000}, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0xd) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000006c80)) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) close(0xffffffffffffffff) r3 = socket$kcm(0xa, 0x8000000001, 0x0) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20000004) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4080) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000540)='cpuacct.usage_all\x00', 0x0}, 0x30) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, r5, 0x0, 0x10, &(0x7f0000000880)='4\x15\x863\x04J\x03\xf6\x1ce\x04\xcb\xb1\x89\xd0\x8a', r4}, 0xfffffffffffffec3) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(0x0, 0x0, 0x693, r6, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000680)='&@[\x00') socket$kcm(0x29, 0x0, 0x0) 20:18:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) recvmsg(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a40)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 20:18:59 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f00000002c0), 0x8, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) memfd_create(0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socket$nl_route(0x10, 0x3, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 20:18:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\xff', 0x1ff) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x209}, 0x20000000) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\xff', 0x200000000100017e, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threade\xff\xff', 0x13ffffee7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 20:18:59 executing program 3: syz_usb_connect(0x0, 0xb6, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0xda, 0x8e, 0x1f, 0x40, 0x846, 0x9001, 0x1bde, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa4, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x3, 0xdb, 0x25, 0xe3, 0x0, [], [{{0x9, 0x5, 0xd, 0x10, 0xdb, 0x4, 0x7f, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x401}, @generic={0x69, 0x30, "85ee770f03fef0aea39d2ddad4614085d1caeccf4785f3b6dc2e560f253363c3590d211ad1fbbe9318f64d1fc58df0c965ef7bd08475adf27c9764cf543ce42b7edd4a2e36aca5253b92e64b0d2e79d542c484f81c55d4fb7662b82b424ddcb8ec18e47b0c4809"}]}}, {{0x9, 0x5, 0x8a270531895a0be7, 0x8, 0x33a, 0x29, 0x1, 0x6}}, {{0x9, 0x5, 0x9, 0x1, 0x1b0, 0x3, 0xff, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1f, 0x20}]}}]}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x0, 0x0, 0x1, 0x8, 0x5}, 0x10, &(0x7f0000000040)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x4, 0x23, 0x3, 0x5, 0xffff, 0x1}]}, 0x2, [{0x4, &(0x7f0000000080)=@lang_id={0x4}}, {0xdc, &(0x7f0000000240)=@string={0xdc, 0x3, "e07fe6114757ce08bcf12f93321a97d27e9d16d53babf4ee638d8787822b808be22cd937cc5c57842411bdf309a53eba6c86f2bf5a6441b80a88b4d1fe2231c09e57893c82ed44b18cae68aa6aaad5a78893d5d4148f97525a42e9686d7a17aed95a0f6721b9b151b08075a87979083fcd97a653ab6232c13ea7892086eb5b704b8fa600575bbe1e02a378fa0afffaad266b4a9c617e72efaf1e2afd0ff4f1946e1f971bfffdd28d46176a909bac907716d86d9e01b2d7a0811f58a5a5f3e1c5c17a44e97cbc309303b8ea4eda941bc3a570f61474e7114db166"}}]}) 20:18:59 executing program 5: r0 = gettid() ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000000)) dup(0xffffffffffffffff) tkill(0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getdents(r1, &(0x7f0000000140)=""/95, 0x5f) tkill(r0, 0x1000000000016) 20:18:59 executing program 2: syz_usb_connect(0x0, 0x52, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xda, 0x8e, 0x1f, 0x40, 0x846, 0x9001, 0x1bde, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x1, 0xdb, 0x25, 0xe3, 0x0, [@uac_control={{}, [@mixer_unit={0x5, 0x24, 0x4, 0x1}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x10, 0x0, "85ee770f03fef0aea39d2ddad461"}]}}]}}]}}]}}, 0x0) 20:18:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(0x0, 0x28001, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800060c0045002, &(0x7f0000000140)=0x1f40) 20:18:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 451.812681][ T5] usb 4-1: new high-speed USB device number 6 using dummy_hcd 20:19:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000014e000/0x4000)=nil, 0x4000, 0x3) [ 452.063157][ T3381] usb 3-1: new high-speed USB device number 4 using dummy_hcd 20:19:00 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0b") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:19:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000740)={@multicast2, @local}, 0xc) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r1, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r2 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r2, 0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x7, 0x0, 0x3, 0x4, 0x0, 0x40, 0x2800, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x1, @perf_config_ext={0x0, 0x6}, 0x8, 0x1, 0x0, 0x1, 0x6, 0x0, 0x1ff}, r0, 0x2, 0xffffffffffffffff, 0x0) 20:19:00 executing program 5: open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x402) creat(&(0x7f0000000380)='./bus\x00', 0x0) 20:19:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) socket$inet(0x10, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000240)=0x1000, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socket(0x8, 0x3, 0x6) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) clock_settime(0x0, &(0x7f00000001c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 452.254254][ T5] usb 4-1: config 0 interface 0 altsetting 6 endpoint 0xD has invalid maxpacket 219, setting to 64 [ 452.265285][ T5] usb 4-1: config 0 interface 0 altsetting 6 has an invalid endpoint with address 0xE7, skipping [ 452.276572][ T5] usb 4-1: config 0 interface 0 has no altsetting 0 20:19:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:19:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) [ 452.445200][ T5] usb 4-1: New USB device found, idVendor=0846, idProduct=9001, bcdDevice=1b.de [ 452.454742][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 452.463142][ T5] usb 4-1: Product: syz [ 452.467759][ T5] usb 4-1: Manufacturer: 翠ᇦ均࣎錯ᨲ튗鵾픖ꬻ赣螇⮂讀Ⳣ㟙峌著ᄤꔉ먾虬뿲摚롁蠊톴⋾쀱垞㲉년꺌ꩨꩪꟕ鎈퓕輔劗䉚棩穭긗嫙朏뤡冱肰꡵祹㼈韍厦披섲Ꜿ₉灛轋¦字Ếꌂ喝*귺欦鱊繡ắﴪ铱Ὦᮗ﷿跒ᝆ遪겛瞐鹭눁ꃗᾁꕘ엡竁뱼錰렃仪铚쌛炥ᓶ䴑暱 [ 452.472900][ T3381] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 452.500673][ T5] usb 4-1: SerialNumber: syz [ 452.513783][ T3381] usb 3-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 452.523471][ T3381] usb 3-1: config 0 interface 0 altsetting 6 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 452.536551][ T3381] usb 3-1: config 0 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 452.549634][ T3381] usb 3-1: config 0 interface 0 has no altsetting 0 [ 452.619592][ T5] usb 4-1: config 0 descriptor?? [ 452.732992][ T3381] usb 3-1: New USB device found, idVendor=0846, idProduct=9001, bcdDevice=1b.de [ 452.742309][ T3381] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 452.750812][ T3381] usb 3-1: Product: syz [ 452.755137][ T3381] usb 3-1: Manufacturer: syz [ 452.759845][ T3381] usb 3-1: SerialNumber: syz [ 452.796912][ T3381] usb 3-1: config 0 descriptor?? [ 452.863459][ T5] usb 4-1: reset high-speed USB device number 6 using dummy_hcd [ 452.992887][ T3381] usb 3-1: reset high-speed USB device number 4 using dummy_hcd [ 453.852652][ T5] usb 4-1: device descriptor read/64, error -71 [ 453.992689][ T3381] usb 3-1: device descriptor read/64, error -71 20:19:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) getsockopt$bt_hci(r1, 0x84, 0x80, &(0x7f0000001180)=""/4096, &(0x7f0000000040)=0x1000) write$nbd(0xffffffffffffffff, 0x0, 0x0) 20:19:02 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x2, 0x90b3, 0xfd07ff7f}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x5}, 0x0) [ 454.563537][ T5] usb 4-1: failed to restore interface 0 altsetting 6 (error=-71) [ 454.593784][ T5] usb 4-1: USB disconnect, device number 6 [ 454.732806][ T3381] usb 3-1: failed to restore interface 0 altsetting 6 (error=-71) [ 454.746560][ T3381] carl9170: probe of 3-1:0.1 failed with error -22 [ 454.757033][ T3381] usb 3-1: USB disconnect, device number 4 20:19:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040), 0x1b) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x36) fcntl$setstatus(r4, 0x4, 0x42803) 20:19:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/91) 20:19:02 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:19:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440), 0x0, 0x0, 0xfffffffffffffffd) 20:19:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 20:19:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000800)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;\x97\xacD\"\x00\x99\xcc\xc8~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xafw^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd7\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xd7\x0fu4(c\xcd\xd6u\xa4\xff\xea\xb1\x96\xf1\xb3t\xba\xb4\xcfahW\x9c\xcc\x00\x00\x00\x00\n\xb4A\x12\xf1\xb8\x13\xb7\xcb\xf7\xcc\x80e\xce\x13\xd1t\xc2\xaat\x9fr\xd8\x868\x1e\xf4\xe1\x1fn\x9ety\x05\xdd\xd2\x9e\xed\xae-\xb3Y\xbd0\x0e\x1c\x12\xd0X\xd4\xba\x04\x00\x95V3\x87\xe8\x1a\x1b9\xb8\x90\xe7\x10\xa0J\a\xff\xd4?n}\x04\xbe\xa5r\xa2l\xbcWB=\x8c\x16\xc7W$k\xe6\x13\xbb0\x15\x7f\xab\x13\x9650\x12\xd0E\xf4\xa1\x15&\x7fm\xe8\x9d\xa2\xef\xe8\xde\x96\xeb\xa4\x99\x13\x94\xccC\x160\xfc\xfe\xf0\xf5.\xd5\xdc\xf3\xd3\x9b,.\x98\xdb\x93\xe6\xf9\x80-\x16\xb8\xa7\x02{u/\xc1\xc5Y\xf4\x80\x94\x9b7\x05\x1b\x84B\xbf@c\xd0\xb3\x1f\x9a&\x94\xf2\xcc*k [\xd6O)\x82r\x8ai\xc0\x9a\x13W\x8e\xe6\xa9\xd1\'\x83L\xa6\xff\xf9\x10)\x80r+J\x8bwz\xabpa\x1fb\x01~;M\xaf\x9f\x1ev%\xbb\xd8R>\x9a2\xd4\rQ\xdf\xab:\x93)4Yv;\xac\xafJ\xb8\xbe\xf4H.\xefZ\x8e\x16\x01\xbb{D\xc4\xaf\x9e\xf2.\xeb\x98K\xd8\x858\x13\x91\xce@\b\x00Q\xa2\x9b^\xbd\xb8\x0e\x8d\v[\xf6\xcdm$)\xb1(\x12#\xaa\x9f\xcd\x9cJW\x9b\xfbU\xf4\xe8\xaai\x17\xf0\xbcT\xc9^T\x12\xeb4G\xbdGAR\xef\x16\x1d\xf4\\\xaf\xb1\xf1\xde\x8d\xb7\x05(~5E\"03V\x1d\x8f0\x02\x86le\xce\x80L\xe0\xfe\xec\x9f\x10>\x8c\xa8g2\xd1\x0f\x93\x17\x01\xd5\x12\xd27\xc2\x91\xce\xe6rH`\x16P\xfa\"\b2\x04\xbci\xd6;\x0e\x15]\ayM[\x9a(l\xf2\xaeW%\x04\x04(\xd8zW\xf2g\xdb\xb75\n\x82\'\xf3\x04x\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180), 0x0, 0x2000107c) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 20:19:03 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() uname(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) io_submit(0x0, 0xffffffffffffffdb, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0xffffffffffffffa1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) execve(0x0, 0x0, 0x0) tkill(r0, 0x1000000000015) 20:19:03 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000200)) 20:19:03 executing program 5: 20:19:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents(r0, &(0x7f0000000080)=""/41, 0x29) 20:19:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/91) 20:19:03 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYPTR, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceeccf91adaa9004a9109cb872b56070000000000000036bc9e14467d2590985f9507e4950e3e1da6c8cd64ebbcecc6eaacf8b1379f93c4be86d513d44fb0d23729bd7a95db8b987e6db83edda0a400ac2b5b49b7578c67222c2fd1f8f98dc12141eddeade4e8383e56be2e514f178814e12de7a9dfb8ff303364c60a23882f6017d072ffc43330ea8dc81bf49d0cecb417586358ec3f9f0512", @ANYBLOB="8a7cfcb0bd543a07372504167b455ddfd0640764ef04ff46cf47e8137f38a3729f9fbaa545c0c343d9b3bec2feff1f63caf2a5"], 0x0, 0xfe}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:19:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/216, 0xd8) 20:19:03 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x4c) 20:19:03 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:19:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 20:19:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/91) 20:19:03 executing program 4: 20:19:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/216, 0xd8) 20:19:03 executing program 2: 20:19:03 executing program 2: 20:19:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/216, 0xd8) 20:19:03 executing program 4: 20:19:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/91) 20:19:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/216, 0xd8) 20:19:04 executing program 4: 20:19:04 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:19:04 executing program 2: 20:19:04 executing program 3: 20:19:04 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/216, 0xd8) 20:19:04 executing program 4: 20:19:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/91) 20:19:04 executing program 4: 20:19:04 executing program 2: 20:19:04 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/216, 0xd8) 20:19:04 executing program 3: 20:19:04 executing program 1: ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000000)=""/91) 20:19:05 executing program 4: 20:19:05 executing program 2: 20:19:05 executing program 3: 20:19:05 executing program 1: ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000000)=""/91) 20:19:05 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/216, 0xd8) 20:19:05 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:19:05 executing program 4: 20:19:05 executing program 2: 20:19:05 executing program 4: 20:19:05 executing program 3: 20:19:05 executing program 1: ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000000)=""/91) 20:19:05 executing program 5: r0 = syz_open_procfs(0x0, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/216, 0xd8) 20:19:05 executing program 4: 20:19:05 executing program 3: 20:19:05 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/91) 20:19:05 executing program 5: r0 = syz_open_procfs(0x0, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/216, 0xd8) 20:19:06 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:19:06 executing program 2: 20:19:06 executing program 3: 20:19:06 executing program 4: 20:19:06 executing program 5: r0 = syz_open_procfs(0x0, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/216, 0xd8) 20:19:06 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/91) 20:19:06 executing program 2: 20:19:06 executing program 4: 20:19:06 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/216, 0xd8) 20:19:06 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/91) 20:19:06 executing program 3: 20:19:06 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/216, 0xd8) 20:19:07 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 20:19:07 executing program 2: 20:19:07 executing program 3: 20:19:07 executing program 4: 20:19:07 executing program 1: syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000000)=""/91) 20:19:07 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/216, 0xd8) 20:19:07 executing program 3: 20:19:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') readlinkat(r0, 0x0, &(0x7f00000000c0)=""/216, 0xd8) 20:19:07 executing program 2: 20:19:07 executing program 4: 20:19:07 executing program 1: syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000000)=""/91) 20:19:07 executing program 3: 20:19:08 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffd83) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x10003, 0x0) 20:19:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') readlinkat(r0, 0x0, &(0x7f00000000c0)=""/216, 0xd8) 20:19:08 executing program 4: 20:19:08 executing program 2: 20:19:08 executing program 1: syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000000)=""/91) 20:19:08 executing program 3: 20:19:08 executing program 2: 20:19:08 executing program 3: 20:19:08 executing program 4: 20:19:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') readlinkat(r0, 0x0, &(0x7f00000000c0)=""/216, 0xd8) 20:19:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 20:19:08 executing program 2: 20:19:09 executing program 4: 20:19:09 executing program 3: 20:19:09 executing program 2: 20:19:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') readlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:19:09 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffd83) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x10003, 0x0) 20:19:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 20:19:09 executing program 4: r0 = syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x73, 0xc5, 0x95, 0x8, 0x10c4, 0x818a, 0x4ccd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x7, 0x5, 0x81, 0xe}}]}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000002800)={0x1c, &(0x7f0000002740)={0x0, 0x0, 0x3, "23a242"}, 0x0, 0x0}) 20:19:09 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x18, 0xd4, 0xcc, 0x10, 0x3980, 0x3, 0x56c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x10, 0xc0, 0xd2}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000003ec0)={0x2c, &(0x7f0000003d00)={0x0, 0x0, 0x1, "a1"}, 0x0, 0x0, 0x0, 0x0}) 20:19:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') readlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:19:09 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x82, 0xc9, 0xfc, 0x8, 0xe9c, 0x0, 0xaf8a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x96, 0xa1, 0x1b, 0x0, [], [{{0x7, 0x5, 0x81}}]}}]}}]}}, 0x0) 20:19:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 20:19:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') readlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:19:09 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4d8, 0xf002, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x3a1, {[@main=@item_4, @local=@item_4={0x3, 0x2, 0x0, "aac7e74d"}, @local=@item_012={0x2, 0x2, 0x0, "8ce1"}, @local=@item_4={0x3, 0x2, 0x0, "af9db9b5"}, @local, @main=@item_4={0x3, 0x0, 0x0, "150ef042"}, @local=@item_4={0x3, 0x2, 0x0, "b0d6f068"}, @global=@item_012={0x2, 0x1, 0x0, "d16e"}]}}, 0x0}, 0x0) 20:19:09 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000d00)={{0x12, 0x1, 0x0, 0x77, 0x2, 0x30, 0x20, 0x6a5, 0xd800, 0xb654, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xca, 0x2d, 0x2d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001180)={0x84, &(0x7f0000001900), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000340)={0x34, &(0x7f0000001940), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, &(0x7f0000000200)={0x0, 0x0, 0x1, "14"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 461.582670][ T3381] usb 5-1: new low-speed USB device number 2 using dummy_hcd [ 461.642816][ T28] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 461.732942][ T17] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 461.872722][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 461.882602][ T28] usb 3-1: Using ep0 maxpacket: 16 [ 461.943044][T11555] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 461.953212][ T3381] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 461.963749][ T3381] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 461.973930][ T3381] usb 5-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=4c.cd [ 461.983219][ T3381] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.993450][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 462.001091][ T3381] usb 5-1: config 0 descriptor?? [ 462.033077][ T28] usb 3-1: New USB device found, idVendor=3980, idProduct=0003, bcdDevice= 5.6c [ 462.042326][ T28] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.057937][ T28] usb 3-1: config 0 descriptor?? 20:19:10 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffd83) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x10003, 0x0) [ 462.122613][ T5] usb 6-1: Using ep0 maxpacket: 16 [ 462.123455][ T17] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 462.138309][ T17] usb 4-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=af.8a [ 462.147627][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.160353][ T17] usb 4-1: config 0 descriptor?? [ 462.203056][T11555] usb 2-1: Using ep0 maxpacket: 32 [ 462.211406][ T17] streamzap 4-1:0.0: streamzap_probe: endpoint attributes don't match xfer 0200 [ 462.272976][ T3381] radio-si470x 5-1:0.0: this is not a si470x device. [ 462.273190][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 462.291520][ T5] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 462.304927][ T5] usb 6-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.00 [ 462.314136][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.323303][T11555] usb 2-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=b6.54 [ 462.331997][ T5] usb 6-1: config 0 descriptor?? [ 462.332715][T11555] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.349061][T11555] usb 2-1: config 0 descriptor?? [ 462.398070][T11555] gspca_main: nw80x-2.14.0 probing 06a5:d800 [ 462.411828][ T17] usb 4-1: USB disconnect, device number 7 [ 462.492915][ T3381] radio-raremono 5-1:0.0: this is not Thanko's Raremono. [ 462.704005][ T2871] usb 5-1: USB disconnect, device number 2 [ 462.776441][ T28] ===================================================== [ 462.783504][ T28] BUG: KMSAN: uninit-value in _mix_pool_bytes+0x7de/0x960 [ 462.790607][ T28] CPU: 1 PID: 28 Comm: kworker/1:1 Not tainted 5.4.0-rc5+ #0 [ 462.797979][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 462.808254][ T28] Workqueue: usb_hub_wq hub_event [ 462.813292][ T28] Call Trace: [ 462.816590][ T28] dump_stack+0x191/0x1f0 [ 462.820920][ T28] kmsan_report+0x128/0x220 [ 462.825419][ T28] __msan_warning+0x73/0xe0 [ 462.830131][ T28] _mix_pool_bytes+0x7de/0x960 [ 462.835044][ T28] ? register_netdevice+0x1eab/0x26a0 [ 462.841335][ T28] add_device_randomness+0x776/0xfa0 [ 462.846658][ T28] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 462.853354][ T28] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 462.860332][ T28] register_netdevice+0x1eab/0x26a0 [ 462.865573][ T28] register_netdev+0x93/0xd0 [ 462.870167][ T28] rtl8150_probe+0x11ef/0x14a0 [ 462.875814][ T28] ? intr_callback+0x530/0x830 [ 462.880574][ T28] ? read_eprom_word+0xde0/0xde0 [ 462.885521][ T28] usb_probe_interface+0xd19/0x1310 [ 462.890715][ T28] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 462.896604][ T28] ? usb_register_driver+0x860/0x860 [ 462.902060][ T28] really_probe+0xd91/0x1f90 [ 462.906677][ T28] driver_probe_device+0x1ba/0x510 [ 462.911807][ T28] __device_attach_driver+0x5b8/0x790 [ 462.917190][ T28] bus_for_each_drv+0x28e/0x3b0 [ 462.917208][ T28] ? deferred_probe_work_func+0x400/0x400 [ 462.917233][ T28] __device_attach+0x489/0x750 [ 462.917263][ T28] device_initial_probe+0x4a/0x60 [ 462.917279][ T28] bus_probe_device+0x131/0x390 [ 462.917313][ T28] device_add+0x25b5/0x2df0 [ 462.946996][ T28] usb_set_configuration+0x309f/0x3710 [ 462.952499][ T28] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 462.958601][ T28] generic_probe+0xe7/0x280 [ 462.963123][ T28] ? usb_choose_configuration+0xae0/0xae0 [ 462.968859][ T28] usb_probe_device+0x146/0x200 [ 462.973744][ T28] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 462.979761][ T28] ? usb_register_device_driver+0x500/0x500 [ 462.985671][ T28] really_probe+0xd91/0x1f90 [ 462.990294][ T28] driver_probe_device+0x1ba/0x510 [ 462.995437][ T28] __device_attach_driver+0x5b8/0x790 [ 463.000817][ T28] bus_for_each_drv+0x28e/0x3b0 [ 463.005661][ T28] ? deferred_probe_work_func+0x400/0x400 [ 463.011384][ T28] __device_attach+0x489/0x750 [ 463.016150][ T28] device_initial_probe+0x4a/0x60 [ 463.021181][ T28] bus_probe_device+0x131/0x390 [ 463.026031][ T28] device_add+0x25b5/0x2df0 [ 463.030558][ T28] usb_new_device+0x23e5/0x2fb0 [ 463.035442][ T28] hub_event+0x581d/0x72f0 [ 463.039916][ T28] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 463.045819][ T28] ? led_work+0x720/0x720 [ 463.050164][ T28] ? led_work+0x720/0x720 [ 463.054497][ T28] process_one_work+0x1572/0x1ef0 [ 463.059553][ T28] worker_thread+0x111b/0x2460 [ 463.064426][ T28] kthread+0x4b5/0x4f0 [ 463.068490][ T28] ? process_one_work+0x1ef0/0x1ef0 [ 463.073684][ T28] ? kthread_blkcg+0xf0/0xf0 [ 463.078701][ T28] ret_from_fork+0x35/0x40 [ 463.083203][ T28] [ 463.085533][ T28] Uninit was stored to memory at: [ 463.090557][ T28] kmsan_internal_chain_origin+0xbd/0x180 [ 463.096272][ T28] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 463.102344][ T28] kmsan_memcpy_metadata+0xb/0x10 [ 463.107372][ T28] __msan_memcpy+0x56/0x70 [ 463.111872][ T28] rtl8150_probe+0x1143/0x14a0 [ 463.116803][ T28] usb_probe_interface+0xd19/0x1310 [ 463.122009][ T28] really_probe+0xd91/0x1f90 [ 463.126592][ T28] driver_probe_device+0x1ba/0x510 [ 463.131695][ T28] __device_attach_driver+0x5b8/0x790 [ 463.137058][ T28] bus_for_each_drv+0x28e/0x3b0 [ 463.142796][ T28] __device_attach+0x489/0x750 [ 463.147549][ T28] device_initial_probe+0x4a/0x60 [ 463.152572][ T28] bus_probe_device+0x131/0x390 [ 463.157410][ T28] device_add+0x25b5/0x2df0 [ 463.162167][ T28] usb_set_configuration+0x309f/0x3710 [ 463.167615][ T28] generic_probe+0xe7/0x280 [ 463.172122][ T28] usb_probe_device+0x146/0x200 [ 463.176966][ T28] really_probe+0xd91/0x1f90 [ 463.181555][ T28] driver_probe_device+0x1ba/0x510 [ 463.186657][ T28] __device_attach_driver+0x5b8/0x790 [ 463.192016][ T28] bus_for_each_drv+0x28e/0x3b0 [ 463.196858][ T28] __device_attach+0x489/0x750 [ 463.201612][ T28] device_initial_probe+0x4a/0x60 [ 463.206630][ T28] bus_probe_device+0x131/0x390 [ 463.212334][ T28] device_add+0x25b5/0x2df0 [ 463.216825][ T28] usb_new_device+0x23e5/0x2fb0 [ 463.221748][ T28] hub_event+0x581d/0x72f0 [ 463.226224][ T28] process_one_work+0x1572/0x1ef0 [ 463.231240][ T28] worker_thread+0x111b/0x2460 [ 463.235989][ T28] kthread+0x4b5/0x4f0 [ 463.240069][ T28] ret_from_fork+0x35/0x40 [ 463.244462][ T28] [ 463.246777][ T28] Local variable description: ----node_id.i@rtl8150_probe [ 463.253861][ T28] Variable was created at: [ 463.258268][ T28] rtl8150_probe+0xdc8/0x14a0 [ 463.262948][ T28] rtl8150_probe+0xdc8/0x14a0 [ 463.267698][ T28] ===================================================== [ 463.274632][ T28] Disabling lock debugging due to kernel taint [ 463.281819][ T28] Kernel panic - not syncing: panic_on_warn set ... [ 463.288402][ T28] CPU: 1 PID: 28 Comm: kworker/1:1 Tainted: G B 5.4.0-rc5+ #0 [ 463.297144][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 463.307197][ T28] Workqueue: usb_hub_wq hub_event [ 463.312215][ T28] Call Trace: [ 463.315500][ T28] dump_stack+0x191/0x1f0 [ 463.319828][ T28] panic+0x3c9/0xc1e [ 463.324562][ T28] kmsan_report+0x215/0x220 [ 463.329078][ T28] __msan_warning+0x73/0xe0 [ 463.333587][ T28] _mix_pool_bytes+0x7de/0x960 [ 463.338375][ T28] ? register_netdevice+0x1eab/0x26a0 [ 463.343739][ T28] add_device_randomness+0x776/0xfa0 [ 463.349026][ T28] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 463.354914][ T28] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 463.361069][ T28] register_netdevice+0x1eab/0x26a0 [ 463.366275][ T28] register_netdev+0x93/0xd0 [ 463.370859][ T28] rtl8150_probe+0x11ef/0x14a0 [ 463.375634][ T28] ? intr_callback+0x530/0x830 [ 463.380397][ T28] ? read_eprom_word+0xde0/0xde0 [ 463.385332][ T28] usb_probe_interface+0xd19/0x1310 [ 463.390529][ T28] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 463.396416][ T28] ? usb_register_driver+0x860/0x860 [ 463.402741][ T28] really_probe+0xd91/0x1f90 [ 463.407333][ T28] driver_probe_device+0x1ba/0x510 [ 463.412446][ T28] __device_attach_driver+0x5b8/0x790 [ 463.417822][ T28] bus_for_each_drv+0x28e/0x3b0 [ 463.422663][ T28] ? deferred_probe_work_func+0x400/0x400 [ 463.428378][ T28] __device_attach+0x489/0x750 [ 463.433146][ T28] device_initial_probe+0x4a/0x60 [ 463.438183][ T28] bus_probe_device+0x131/0x390 [ 463.443061][ T28] device_add+0x25b5/0x2df0 [ 463.447608][ T28] usb_set_configuration+0x309f/0x3710 [ 463.453099][ T28] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 463.459185][ T28] generic_probe+0xe7/0x280 [ 463.463685][ T28] ? usb_choose_configuration+0xae0/0xae0 [ 463.469397][ T28] usb_probe_device+0x146/0x200 [ 463.474250][ T28] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 463.480137][ T28] ? usb_register_device_driver+0x500/0x500 [ 463.486036][ T28] really_probe+0xd91/0x1f90 [ 463.490631][ T28] driver_probe_device+0x1ba/0x510 [ 463.495745][ T28] __device_attach_driver+0x5b8/0x790 [ 463.501122][ T28] bus_for_each_drv+0x28e/0x3b0 [ 463.505965][ T28] ? deferred_probe_work_func+0x400/0x400 [ 463.511681][ T28] __device_attach+0x489/0x750 [ 463.516459][ T28] device_initial_probe+0x4a/0x60 [ 463.521474][ T28] bus_probe_device+0x131/0x390 [ 463.526326][ T28] device_add+0x25b5/0x2df0 [ 463.531114][ T28] usb_new_device+0x23e5/0x2fb0 [ 463.535975][ T28] hub_event+0x581d/0x72f0 [ 463.540431][ T28] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 463.546308][ T28] ? led_work+0x720/0x720 [ 463.550633][ T28] ? led_work+0x720/0x720 [ 463.554956][ T28] process_one_work+0x1572/0x1ef0 [ 463.559992][ T28] worker_thread+0x111b/0x2460 [ 463.564768][ T28] kthread+0x4b5/0x4f0 [ 463.568827][ T28] ? process_one_work+0x1ef0/0x1ef0 [ 463.574021][ T28] ? kthread_blkcg+0xf0/0xf0 [ 463.578607][ T28] ret_from_fork+0x35/0x40 [ 464.798032][ T28] Shutting down cpus with NMI [ 464.816688][ T28] Kernel Offset: disabled [ 464.821045][ T28] Rebooting in 86400 seconds..