0200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b3, 0xffffffffffffffff, 0xfeffffff00000000) 18:03:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b3, 0xffffffffffffffff, 0xfeffffff00000000) 18:03:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xa0102, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x3) 18:03:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b3, 0xffffffffffffffff, 0xfeffffff00000000) 18:03:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "091e00", 0x8, 0x3a, 0x0, @private0, @mcast2, {[], @echo_request}}}}}, 0x0) 18:03:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xa0102, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x3) 18:03:52 executing program 1: syz_emit_ethernet(0xc6, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x64, 0x0, "000000010865390401030502000009c56a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 18:03:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xa0102, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x3) 18:03:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "091e00", 0x8, 0x3a, 0x0, @private0, @mcast2, {[], @echo_request}}}}}, 0x0) 18:03:52 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000001980)={0xffffffffffffffff, 0x0, &(0x7f0000001900)=[{&(0x7f0000001540)='\n', 0x1}], 0x1}, 0x0) 18:03:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "091e00", 0x8, 0x3a, 0x0, @private0, @mcast2, {[], @echo_request}}}}}, 0x0) 18:03:52 executing program 1: syz_emit_ethernet(0xc6, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x64, 0x0, "000000010865390401030502000009c56a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 18:03:52 executing program 1: syz_emit_ethernet(0xc6, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x64, 0x0, "000000010865390401030502000009c56a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 18:03:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "091e00", 0x8, 0x3a, 0x0, @private0, @mcast2, {[], @echo_request}}}}}, 0x0) 18:03:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xa0102, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x3) 18:03:53 executing program 1: syz_emit_ethernet(0xc6, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x64, 0x0, "000000010865390401030502000009c56a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 18:03:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x6b53, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000c5c000/0xe000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r5 = socket(0x11, 0x2, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 18:03:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xa0102, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x3) 18:03:53 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000001980)={0xffffffffffffffff, 0x0, &(0x7f0000001900)=[{&(0x7f0000001540)='\n', 0x1}], 0x1}, 0x0) 18:03:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xa0102, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x3) 18:03:53 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000001980)={0xffffffffffffffff, 0x0, &(0x7f0000001900)=[{&(0x7f0000001540)='\n', 0x1}], 0x1}, 0x0) 18:03:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x6b53, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000c5c000/0xe000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r5 = socket(0x11, 0x2, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 18:03:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x6b53, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000c5c000/0xe000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r5 = socket(0x11, 0x2, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 18:03:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x6b53, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000c5c000/0xe000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r5 = socket(0x11, 0x2, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 18:03:53 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000001980)={0xffffffffffffffff, 0x0, &(0x7f0000001900)=[{&(0x7f0000001540)='\n', 0x1}], 0x1}, 0x0) 18:03:53 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000001980)={0xffffffffffffffff, 0x0, &(0x7f0000001900)=[{&(0x7f0000001540)='\n', 0x1}], 0x1}, 0x0) 18:03:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x210b405, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x18e020, &(0x7f0000000080)) 18:03:54 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000001980)={0xffffffffffffffff, 0x0, &(0x7f0000001900)=[{&(0x7f0000001540)='\n', 0x1}], 0x1}, 0x0) 18:03:54 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000001980)={0xffffffffffffffff, 0x0, &(0x7f0000001900)=[{&(0x7f0000001540)='\n', 0x1}], 0x1}, 0x0) 18:03:54 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000001980)={0xffffffffffffffff, 0x0, &(0x7f0000001900)=[{&(0x7f0000001540)='\n', 0x1}], 0x1}, 0x0) 18:03:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 18:03:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) 18:03:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 18:03:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) 18:03:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) 18:03:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x0, 0x318, 0x1b8, 0xd0, 0x318, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x3}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'geneve1\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @mcast2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) [ 70.637375][T10962] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 18:03:54 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000001980)={0xffffffffffffffff, 0x0, &(0x7f0000001900)=[{&(0x7f0000001540)='\n', 0x1}], 0x1}, 0x0) 18:03:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x210b405, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x18e020, &(0x7f0000000080)) 18:03:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 18:03:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) 18:03:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) 18:03:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x0, 0x318, 0x1b8, 0xd0, 0x318, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x3}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'geneve1\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @mcast2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) [ 70.807606][T10990] xt_TPROXY: Can be used only with -p tcp or -p udp [ 70.846484][T10991] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 18:03:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 18:03:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) 18:03:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) [ 70.873300][T11001] xt_TPROXY: Can be used only with -p tcp or -p udp 18:03:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x210b405, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x18e020, &(0x7f0000000080)) 18:03:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x0, 0x318, 0x1b8, 0xd0, 0x318, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x3}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'geneve1\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @mcast2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) 18:03:54 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000001980)={0xffffffffffffffff, 0x0, &(0x7f0000001900)=[{&(0x7f0000001540)='\n', 0x1}], 0x1}, 0x0) 18:03:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x210b405, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x18e020, &(0x7f0000000080)) 18:03:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3f, &(0x7f00000003c0)="c4fe910c6786ce2278db53a1e7ba3cef00dd444e0735e43eb95f6a78e0f25b446e11176aba0617b927c9589b2b1a3bc9a1fef212cca272096d523173440f1a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:03:54 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2000}]) 18:03:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x0, 0x318, 0x1b8, 0xd0, 0x318, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x3}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'geneve1\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @mcast2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'macsec0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) [ 71.018243][T11014] xt_TPROXY: Can be used only with -p tcp or -p udp [ 71.036257][T11013] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 18:03:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x210b405, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x18e020, &(0x7f0000000080)) [ 71.096349][T11019] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 18:03:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3f, &(0x7f00000003c0)="c4fe910c6786ce2278db53a1e7ba3cef00dd444e0735e43eb95f6a78e0f25b446e11176aba0617b927c9589b2b1a3bc9a1fef212cca272096d523173440f1a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:03:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:03:54 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)={'trans=unix,'}) [ 71.142505][T11028] xt_TPROXY: Can be used only with -p tcp or -p udp 18:03:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x210b405, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x18e020, &(0x7f0000000080)) [ 71.225332][T11033] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue [ 71.257402][T11047] 9pnet: p9_fd_create_unix (11047): problem connecting socket: ./file0: -111 18:03:54 executing program 4: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="240000005a000500004c6cc94d507b410791fddf050001000201009f0800038001000000", 0x24) 18:03:55 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2000}]) 18:03:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x210b405, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x18e020, &(0x7f0000000080)) [ 71.273377][T11050] 9pnet: p9_fd_create_unix (11050): problem connecting socket: ./file0: -111 [ 71.308373][T11051] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 18:03:55 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)={'trans=unix,'}) 18:03:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:03:55 executing program 4: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="240000005a000500004c6cc94d507b410791fddf050001000201009f0800038001000000", 0x24) 18:03:55 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)={'trans=unix,'}) [ 71.423492][T11065] 9pnet: p9_fd_create_unix (11065): problem connecting socket: ./file0: -111 [ 71.431859][T11068] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 71.448615][T11066] EXT4-fs (sda1): re-mounted. Opts: ,errors=continue 18:03:55 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2000}]) [ 71.517100][T11071] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 71.555626][T11075] 9pnet: p9_fd_create_unix (11075): problem connecting socket: ./file0: -111 18:03:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3f, &(0x7f00000003c0)="c4fe910c6786ce2278db53a1e7ba3cef00dd444e0735e43eb95f6a78e0f25b446e11176aba0617b927c9589b2b1a3bc9a1fef212cca272096d523173440f1a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:03:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:03:57 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)={'trans=unix,'}) 18:03:57 executing program 4: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="240000005a000500004c6cc94d507b410791fddf050001000201009f0800038001000000", 0x24) 18:03:57 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2000}]) 18:03:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:03:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 74.236640][T11138] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 74.244050][T11140] 9pnet: p9_fd_create_unix (11140): problem connecting socket: ./file0: -111 18:03:58 executing program 4: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="240000005a000500004c6cc94d507b410791fddf050001000201009f0800038001000000", 0x24) 18:03:58 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)={'trans=unix,'}) [ 74.416174][T11159] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:03:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:03:58 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2000}]) [ 74.520194][T11162] 9pnet: p9_fd_create_unix (11162): problem connecting socket: ./file0: -111 18:03:58 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)={'trans=unix,'}) [ 74.674709][T11174] 9pnet: p9_fd_create_unix (11174): problem connecting socket: ./file0: -111 18:04:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3f, &(0x7f00000003c0)="c4fe910c6786ce2278db53a1e7ba3cef00dd444e0735e43eb95f6a78e0f25b446e11176aba0617b927c9589b2b1a3bc9a1fef212cca272096d523173440f1a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:04:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:04:00 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)={'trans=unix,'}) 18:04:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:04:00 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2000}]) 18:04:00 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2000}]) 18:04:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)={0x1c, 0x31, 0x707, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @str='#\x02'}]}]}, 0x1c}], 0x1}, 0x0) [ 77.305148][T11192] 9pnet: p9_fd_create_unix (11192): problem connecting socket: ./file0: -111 18:04:01 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2000}]) 18:04:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)={0x1c, 0x31, 0x707, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @str='#\x02'}]}]}, 0x1c}], 0x1}, 0x0) 18:04:01 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2000}]) 18:04:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:04:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 18:04:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=::']) 18:04:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)={0x1c, 0x31, 0x707, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @str='#\x02'}]}]}, 0x1c}], 0x1}, 0x0) 18:04:04 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2000}]) 18:04:04 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/106, 0x6a) lseek(r2, 0x0, 0x0) getdents64(r2, &(0x7f0000000400)=""/255, 0xff) 18:04:04 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000001780)) 18:04:04 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 18:04:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)={0x1c, 0x31, 0x707, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @str='#\x02'}]}]}, 0x1c}], 0x1}, 0x0) 18:04:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=::']) [ 80.374347][T11246] overlayfs: empty lowerdir 18:04:04 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000001780)) [ 80.449536][T11258] overlayfs: empty lowerdir 18:04:04 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/106, 0x6a) lseek(r2, 0x0, 0x0) getdents64(r2, &(0x7f0000000400)=""/255, 0xff) 18:04:04 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/106, 0x6a) lseek(r2, 0x0, 0x0) getdents64(r2, &(0x7f0000000400)=""/255, 0xff) 18:04:04 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/106, 0x6a) lseek(r2, 0x0, 0x0) getdents64(r2, &(0x7f0000000400)=""/255, 0xff) 18:04:04 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 18:04:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=::']) 18:04:04 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000001780)) 18:04:04 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 18:04:04 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/106, 0x6a) lseek(r2, 0x0, 0x0) getdents64(r2, &(0x7f0000000400)=""/255, 0xff) [ 80.605421][T11272] overlayfs: empty lowerdir 18:04:04 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/106, 0x6a) lseek(r2, 0x0, 0x0) getdents64(r2, &(0x7f0000000400)=""/255, 0xff) 18:04:04 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=::']) 18:04:04 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000001780)) 18:04:04 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/106, 0x6a) lseek(r2, 0x0, 0x0) getdents64(r2, &(0x7f0000000400)=""/255, 0xff) 18:04:04 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x4, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 18:04:04 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/106, 0x6a) lseek(r2, 0x0, 0x0) getdents64(r2, &(0x7f0000000400)=""/255, 0xff) [ 80.777619][T11285] overlayfs: empty lowerdir 18:04:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 18:04:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0x4004743c, 0x0) 18:04:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') lseek(r0, 0x3, 0x0) 18:04:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, 0x0) 18:04:04 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/106, 0x6a) lseek(r2, 0x0, 0x0) getdents64(r2, &(0x7f0000000400)=""/255, 0xff) 18:04:04 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000100)=""/106, 0x6a) lseek(r2, 0x0, 0x0) getdents64(r2, &(0x7f0000000400)=""/255, 0xff) 18:04:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, 0x0) 18:04:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') lseek(r0, 0x3, 0x0) 18:04:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, 0x0) 18:04:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') lseek(r0, 0x3, 0x0) 18:04:04 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x100000002, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="0500000000000000666174000404090a0900000000fb", 0x16}], 0x8010, &(0x7f00000002c0)=ANY=[]) 18:04:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) [ 81.027217][T11315] syz-executor.2 (11315) used obsolete PPPIOCDETACH ioctl 18:04:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, 0x0) 18:04:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0x4004743c, 0x0) 18:04:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') lseek(r0, 0x3, 0x0) 18:04:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') lseek(r0, 0x3, 0x0) 18:04:04 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0x4004743c, 0x0) 18:04:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') lseek(r0, 0x3, 0x0) 18:04:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 18:04:05 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x100000002, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="0500000000000000666174000404090a0900000000fb", 0x16}], 0x8010, &(0x7f00000002c0)=ANY=[]) 18:04:05 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0x4004743c, 0x0) 18:04:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') lseek(r0, 0x3, 0x0) 18:04:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0x4004743c, 0x0) 18:04:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r5, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c000580080022"], 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x8001, 0x0) 18:04:05 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\\vnet0?\'`/{,vi.et1eb0u_ur\x00\x8d\x17\xef\b\xad\xfe\xe7J5\xff\x033k\x97H\x06\x97\x03qD\x01_\x92\xbdW\x05\x83gfN\xbd\xa8-\xf8\n\xaf\xaa!0\'\xce%\xb7\xc1O\xbf\xfd,\xf3\xb6\xa9\xa4\xadj|\x1eKuRv\xa3gmR\xe0\xfc\xcds\xd6\x1f\xda1b_\x89\xde\x18\x00\x00\xeb\'K\xdaih\xd8\xd6sf\t}\x92*\xe8|\xd7\xcd\x1b\x91\xd7L\xdf\x17\x0e\xef\xe1<\xca\xdf\xa9\x8e&\t\xde\x81P\x9eT\xc9\xec\\P\v?\x0f\xfcQlkIS\xe6\xa1\xef\xba\x00\xd4\x9c\xa4\x1cT\x01:\xfeT\xd4\x93\"?^\xbd\t\xbe\x9c\x86D\\\xa6\x03\xb1\x98-p8dN\xa4\x10\xd6s\xd9vT\x98\xd8\x8d\xb9\xf7R\x8c\x02H\xa0\xe1\x97B\xc5\x85\xf5\x91En\xb8e>\xd2\xd8b\x86-\x93\xaf\xa0\xf2.\x00'/243, 0x0) lseek(r0, 0xffffffff00000000, 0x2) 18:04:05 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x100000002, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="0500000000000000666174000404090a0900000000fb", 0x16}], 0x8010, &(0x7f00000002c0)=ANY=[]) 18:04:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 18:04:05 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\\vnet0?\'`/{,vi.et1eb0u_ur\x00\x8d\x17\xef\b\xad\xfe\xe7J5\xff\x033k\x97H\x06\x97\x03qD\x01_\x92\xbdW\x05\x83gfN\xbd\xa8-\xf8\n\xaf\xaa!0\'\xce%\xb7\xc1O\xbf\xfd,\xf3\xb6\xa9\xa4\xadj|\x1eKuRv\xa3gmR\xe0\xfc\xcds\xd6\x1f\xda1b_\x89\xde\x18\x00\x00\xeb\'K\xdaih\xd8\xd6sf\t}\x92*\xe8|\xd7\xcd\x1b\x91\xd7L\xdf\x17\x0e\xef\xe1<\xca\xdf\xa9\x8e&\t\xde\x81P\x9eT\xc9\xec\\P\v?\x0f\xfcQlkIS\xe6\xa1\xef\xba\x00\xd4\x9c\xa4\x1cT\x01:\xfeT\xd4\x93\"?^\xbd\t\xbe\x9c\x86D\\\xa6\x03\xb1\x98-p8dN\xa4\x10\xd6s\xd9vT\x98\xd8\x8d\xb9\xf7R\x8c\x02H\xa0\xe1\x97B\xc5\x85\xf5\x91En\xb8e>\xd2\xd8b\x86-\x93\xaf\xa0\xf2.\x00'/243, 0x0) lseek(r0, 0xffffffff00000000, 0x2) 18:04:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0x4004743c, 0x0) 18:04:05 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0x4004743c, 0x0) 18:04:05 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x100000002, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="0500000000000000666174000404090a0900000000fb", 0x16}], 0x8010, &(0x7f00000002c0)=ANY=[]) 18:04:05 executing program 1: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'rmd256-generic\x00'}}) 18:04:05 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\\vnet0?\'`/{,vi.et1eb0u_ur\x00\x8d\x17\xef\b\xad\xfe\xe7J5\xff\x033k\x97H\x06\x97\x03qD\x01_\x92\xbdW\x05\x83gfN\xbd\xa8-\xf8\n\xaf\xaa!0\'\xce%\xb7\xc1O\xbf\xfd,\xf3\xb6\xa9\xa4\xadj|\x1eKuRv\xa3gmR\xe0\xfc\xcds\xd6\x1f\xda1b_\x89\xde\x18\x00\x00\xeb\'K\xdaih\xd8\xd6sf\t}\x92*\xe8|\xd7\xcd\x1b\x91\xd7L\xdf\x17\x0e\xef\xe1<\xca\xdf\xa9\x8e&\t\xde\x81P\x9eT\xc9\xec\\P\v?\x0f\xfcQlkIS\xe6\xa1\xef\xba\x00\xd4\x9c\xa4\x1cT\x01:\xfeT\xd4\x93\"?^\xbd\t\xbe\x9c\x86D\\\xa6\x03\xb1\x98-p8dN\xa4\x10\xd6s\xd9vT\x98\xd8\x8d\xb9\xf7R\x8c\x02H\xa0\xe1\x97B\xc5\x85\xf5\x91En\xb8e>\xd2\xd8b\x86-\x93\xaf\xa0\xf2.\x00'/243, 0x0) lseek(r0, 0xffffffff00000000, 0x2) 18:04:05 executing program 1: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'rmd256-generic\x00'}}) 18:04:05 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'rmd256-generic\x00'}}) 18:04:05 executing program 1: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'rmd256-generic\x00'}}) 18:04:05 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'rmd256-generic\x00'}}) 18:04:05 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\\vnet0?\'`/{,vi.et1eb0u_ur\x00\x8d\x17\xef\b\xad\xfe\xe7J5\xff\x033k\x97H\x06\x97\x03qD\x01_\x92\xbdW\x05\x83gfN\xbd\xa8-\xf8\n\xaf\xaa!0\'\xce%\xb7\xc1O\xbf\xfd,\xf3\xb6\xa9\xa4\xadj|\x1eKuRv\xa3gmR\xe0\xfc\xcds\xd6\x1f\xda1b_\x89\xde\x18\x00\x00\xeb\'K\xdaih\xd8\xd6sf\t}\x92*\xe8|\xd7\xcd\x1b\x91\xd7L\xdf\x17\x0e\xef\xe1<\xca\xdf\xa9\x8e&\t\xde\x81P\x9eT\xc9\xec\\P\v?\x0f\xfcQlkIS\xe6\xa1\xef\xba\x00\xd4\x9c\xa4\x1cT\x01:\xfeT\xd4\x93\"?^\xbd\t\xbe\x9c\x86D\\\xa6\x03\xb1\x98-p8dN\xa4\x10\xd6s\xd9vT\x98\xd8\x8d\xb9\xf7R\x8c\x02H\xa0\xe1\x97B\xc5\x85\xf5\x91En\xb8e>\xd2\xd8b\x86-\x93\xaf\xa0\xf2.\x00'/243, 0x0) lseek(r0, 0xffffffff00000000, 0x2) 18:04:05 executing program 1: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'rmd256-generic\x00'}}) 18:04:05 executing program 3: set_mempolicy(0x1, &(0x7f00000000c0)=0x240000006, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) 18:04:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) tkill(r3, 0x0) 18:04:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x3d, 0x0, "be6b7cbcb00ded73bc642203b3efcc80814b2ee447e3149bd1598fb9dbdcb59227f6f635083c22e30b8051bf7decdc59dc16f0eecefb6b8e076e863113a24da3a8ae9f0254c06cc1152f76ba3edb334b"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 18:04:05 executing program 1: syz_mount_image$jfs(&(0x7f0000000f40)='jfs\x00', &(0x7f0000000f80)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='nodiscard,iocharset=cp866']) 18:04:05 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x7b, &(0x7f0000000140)={r5}, &(0x7f0000000200)=0x8) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = dup2(r6, r3) dup3(r7, r2, 0x0) 18:04:05 executing program 3: set_mempolicy(0x1, &(0x7f00000000c0)=0x240000006, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) 18:04:05 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'rmd256-generic\x00'}}) 18:04:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) tkill(r3, 0x0) 18:04:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x3d, 0x0, "be6b7cbcb00ded73bc642203b3efcc80814b2ee447e3149bd1598fb9dbdcb59227f6f635083c22e30b8051bf7decdc59dc16f0eecefb6b8e076e863113a24da3a8ae9f0254c06cc1152f76ba3edb334b"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 18:04:05 executing program 1: syz_mount_image$jfs(&(0x7f0000000f40)='jfs\x00', &(0x7f0000000f80)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='nodiscard,iocharset=cp866']) 18:04:05 executing program 3: set_mempolicy(0x1, &(0x7f00000000c0)=0x240000006, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) 18:04:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) tkill(r3, 0x0) 18:04:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x3d, 0x0, "be6b7cbcb00ded73bc642203b3efcc80814b2ee447e3149bd1598fb9dbdcb59227f6f635083c22e30b8051bf7decdc59dc16f0eecefb6b8e076e863113a24da3a8ae9f0254c06cc1152f76ba3edb334b"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 18:04:05 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x240000006, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) 18:04:05 executing program 1: syz_mount_image$jfs(&(0x7f0000000f40)='jfs\x00', &(0x7f0000000f80)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='nodiscard,iocharset=cp866']) 18:04:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) tkill(r3, 0x0) 18:04:05 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x7b, &(0x7f0000000140)={r5}, &(0x7f0000000200)=0x8) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = dup2(r6, r3) dup3(r7, r2, 0x0) 18:04:05 executing program 3: set_mempolicy(0x1, &(0x7f00000000c0)=0x240000006, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) 18:04:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x3d, 0x0, "be6b7cbcb00ded73bc642203b3efcc80814b2ee447e3149bd1598fb9dbdcb59227f6f635083c22e30b8051bf7decdc59dc16f0eecefb6b8e076e863113a24da3a8ae9f0254c06cc1152f76ba3edb334b"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 18:04:05 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x240000006, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) 18:04:05 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:04:05 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4004743d, &(0x7f0000000680)='&@[\x00') 18:04:05 executing program 1: syz_mount_image$jfs(&(0x7f0000000f40)='jfs\x00', &(0x7f0000000f80)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='nodiscard,iocharset=cp866']) 18:04:05 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x220040, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x0) 18:04:06 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x7b, &(0x7f0000000140)={r5}, &(0x7f0000000200)=0x8) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = dup2(r6, r3) dup3(r7, r2, 0x0) [ 82.299657][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 18:04:06 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4004743d, &(0x7f0000000680)='&@[\x00') 18:04:06 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:04:06 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4004743d, &(0x7f0000000680)='&@[\x00') 18:04:06 executing program 4: set_mempolicy(0x1, &(0x7f00000000c0)=0x240000006, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x1c, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) 18:04:06 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4004743d, &(0x7f0000000680)='&@[\x00') 18:04:06 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x220040, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x0) 18:04:06 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:04:06 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x220040, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x0) 18:04:06 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x7b, &(0x7f0000000140)={r5}, &(0x7f0000000200)=0x8) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = dup2(r6, r3) dup3(r7, r2, 0x0) 18:04:06 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4004743d, &(0x7f0000000680)='&@[\x00') 18:04:06 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4004743d, &(0x7f0000000680)='&@[\x00') 18:04:06 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x220040, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x0) 18:04:06 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:04:06 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x220040, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x0) 18:04:06 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4004743d, &(0x7f0000000680)='&@[\x00') 18:04:06 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x220040, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x0) 18:04:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xb3, 0x4, 0x3ff, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x20) 18:04:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 18:04:06 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x220040, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x0) 18:04:06 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff62000007003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x4}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:04:06 executing program 1: fspick(0xffffffffffffffff, 0x0, 0x502c0208236b409f) 18:04:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xb3, 0x4, 0x3ff, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x20) 18:04:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xb3, 0x4, 0x3ff, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x20) 18:04:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xb3, 0x4, 0x3ff, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x20) 18:04:06 executing program 1: fspick(0xffffffffffffffff, 0x0, 0x502c0208236b409f) 18:04:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xb3, 0x4, 0x3ff, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x20) [ 82.959822][T11610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:04:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xb3, 0x4, 0x3ff, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x20) 18:04:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xb3, 0x4, 0x3ff, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x20) 18:04:06 executing program 1: fspick(0xffffffffffffffff, 0x0, 0x502c0208236b409f) [ 83.047411][T11610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:04:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 18:04:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xb3, 0x4, 0x3ff, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x20) 18:04:07 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff62000007003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x4}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:04:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xb3, 0x4, 0x3ff, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x20) 18:04:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xb3, 0x4, 0x3ff, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r1, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x20) 18:04:07 executing program 1: fspick(0xffffffffffffffff, 0x0, 0x502c0208236b409f) [ 83.307523][T11641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:04:07 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff62000007003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x4}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:04:07 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff62000007003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x4}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:04:07 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff62000007003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x4}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:04:07 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) signalfd(r0, &(0x7f0000000040), 0x8) 18:04:07 executing program 4: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}}}}]}}]}}, 0x0) [ 83.467658][T11661] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.518586][T11663] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 83.543791][T11665] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:04:07 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff62000007003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x4}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:04:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 18:04:07 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff62000007003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x4}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:04:07 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff62000007003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x4}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:04:07 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff62000007003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x4}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 83.664456][T11688] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 83.734610][T11695] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 83.762073][ T5] usb 5-1: new full-speed USB device number 2 using dummy_hcd 18:04:07 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff62000007003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x4}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 83.781994][T11698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.801902][T11700] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:04:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x1}]}}}]}, 0x3c}}, 0x0) 18:04:07 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000002000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f']) 18:04:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 18:04:07 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000002000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f']) [ 84.163853][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 18:04:08 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) signalfd(r0, &(0x7f0000000040), 0x8) [ 84.342230][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 84.351277][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.368817][ T5] usb 5-1: Product: syz [ 84.373795][ T5] usb 5-1: Manufacturer: syz [ 84.382336][ T5] usb 5-1: SerialNumber: syz [ 84.633706][ T12] usb 5-1: USB disconnect, device number 2 [ 85.401758][T10518] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 85.761772][T10518] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 85.932016][T10518] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 85.941135][T10518] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.949825][T10518] usb 5-1: Product: syz [ 85.954253][T10518] usb 5-1: Manufacturer: syz [ 85.958820][T10518] usb 5-1: SerialNumber: syz 18:04:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x1}]}}}]}, 0x3c}}, 0x0) 18:04:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 18:04:09 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000002000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f']) 18:04:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 18:04:09 executing program 4: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}}}}]}}]}}, 0x0) 18:04:09 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) signalfd(r0, &(0x7f0000000040), 0x8) [ 86.204050][T10518] usb 5-1: USB disconnect, device number 3 18:04:10 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000002000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f']) 18:04:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 18:04:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x1}]}}}]}, 0x3c}}, 0x0) 18:04:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x1}]}}}]}, 0x3c}}, 0x0) 18:04:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 18:04:10 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}}}}]}}]}}, 0x0) 18:04:10 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) signalfd(r0, &(0x7f0000000040), 0x8) 18:04:10 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) 18:04:10 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @random='\x00\x00k@\x00', @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="69ff2366d21a", @empty, @dev, @loopback}}}}, 0x0) 18:04:10 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @random='\x00\x00k@\x00', @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="69ff2366d21a", @empty, @dev, @loopback}}}}, 0x0) [ 86.671551][T10518] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 86.691511][ T12] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 87.031451][T10518] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 87.071880][ T12] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 87.201401][T10518] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 87.210555][T10518] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.218641][T10518] usb 5-1: Product: syz [ 87.222906][T10518] usb 5-1: Manufacturer: syz [ 87.227482][T10518] usb 5-1: SerialNumber: syz [ 87.242721][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 87.258217][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.267122][ T12] usb 3-1: Product: syz [ 87.271312][ T12] usb 3-1: Manufacturer: syz [ 87.276153][ T12] usb 3-1: SerialNumber: syz [ 87.479742][T10518] usb 5-1: USB disconnect, device number 4 [ 87.549344][ T5] usb 3-1: USB disconnect, device number 2 18:04:11 executing program 4: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}}}}]}}]}}, 0x0) 18:04:11 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @random='\x00\x00k@\x00', @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="69ff2366d21a", @empty, @dev, @loopback}}}}, 0x0) 18:04:11 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) 18:04:11 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) signalfd(r0, &(0x7f0000000040), 0x8) 18:04:11 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) signalfd(r0, &(0x7f0000000040), 0x8) 18:04:11 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @random='\x00\x00k@\x00', @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="69ff2366d21a", @empty, @dev, @loopback}}}}, 0x0) 18:04:11 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}}}}]}}]}}, 0x0) 18:04:11 executing program 5: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) [ 88.301255][ T12] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 88.381182][ T4786] usb 3-1: new full-speed USB device number 3 using dummy_hcd 18:04:12 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) 18:04:12 executing program 5: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) [ 88.681764][ T12] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 18:04:12 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) signalfd(r0, &(0x7f0000000040), 0x8) [ 88.781241][ T4786] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 18:04:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) [ 88.881474][ T12] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 88.893374][ T12] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.903023][ T12] usb 5-1: Product: syz [ 88.908496][ T12] usb 5-1: Manufacturer: syz [ 88.920245][ T12] usb 5-1: SerialNumber: syz [ 88.963668][ T4786] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 88.972771][ T4786] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.980779][ T4786] usb 3-1: Product: syz [ 88.989976][ T4786] usb 3-1: Manufacturer: syz [ 88.994614][ T4786] usb 3-1: SerialNumber: syz [ 89.194998][ T12] usb 5-1: USB disconnect, device number 5 [ 89.273441][ T4786] usb 3-1: USB disconnect, device number 3 18:04:13 executing program 4: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}}}}]}}]}}, 0x0) 18:04:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) 18:04:13 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) 18:04:13 executing program 5: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) 18:04:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 18:04:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 18:04:13 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}}}}]}}]}}, 0x0) 18:04:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) 18:04:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 18:04:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) 18:04:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 18:04:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000008540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005d40)=[{0x0}, {&(0x7f0000005c80)=""/143, 0x8f}], 0x2}}, {{0x0, 0x0, &(0x7f00000064c0)=[{0x0}, {0x0}, {&(0x7f0000006000)=""/91, 0x5b}], 0x3}}], 0x4, 0x0, 0x0) [ 90.031992][ T12] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 90.120955][ T4786] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 90.400911][ T12] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 90.491252][ T4786] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 90.580907][ T12] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 90.589948][ T12] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.598459][ T12] usb 5-1: Product: syz [ 90.603306][ T12] usb 5-1: Manufacturer: syz [ 90.607884][ T12] usb 5-1: SerialNumber: syz [ 90.690863][ T4786] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 90.699990][ T4786] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.708661][ T4786] usb 3-1: Product: syz [ 90.713042][ T4786] usb 3-1: Manufacturer: syz [ 90.717699][ T4786] usb 3-1: SerialNumber: syz [ 90.868773][T10518] usb 5-1: USB disconnect, device number 6 [ 90.988824][ T4786] usb 3-1: USB disconnect, device number 4 18:04:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000008540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005d40)=[{0x0}, {&(0x7f0000005c80)=""/143, 0x8f}], 0x2}}, {{0x0, 0x0, &(0x7f00000064c0)=[{0x0}, {0x0}, {&(0x7f0000006000)=""/91, 0x5b}], 0x3}}], 0x4, 0x0, 0x0) 18:04:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000008540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005d40)=[{0x0}, {&(0x7f0000005c80)=""/143, 0x8f}], 0x2}}, {{0x0, 0x0, &(0x7f00000064c0)=[{0x0}, {0x0}, {&(0x7f0000006000)=""/91, 0x5b}], 0x3}}], 0x4, 0x0, 0x0) 18:04:15 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000300)=@newtaction={0x48, 0x32, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x2}}, {0xc}}}]}]}, 0x48}}, 0x0) 18:04:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000008540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005d40)=[{0x0}, {&(0x7f0000005c80)=""/143, 0x8f}], 0x2}}, {{0x0, 0x0, &(0x7f00000064c0)=[{0x0}, {0x0}, {&(0x7f0000006000)=""/91, 0x5b}], 0x3}}], 0x4, 0x0, 0x0) 18:04:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000100005070000fa00000000000000001a", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c00010076657468"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r3], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x20}}, 0x0) 18:04:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000008540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005d40)=[{0x0}, {&(0x7f0000005c80)=""/143, 0x8f}], 0x2}}, {{0x0, 0x0, &(0x7f00000064c0)=[{0x0}, {0x0}, {&(0x7f0000006000)=""/91, 0x5b}], 0x3}}], 0x4, 0x0, 0x0) [ 91.436785][T11995] tc_dump_action: action bad kind [ 91.458753][T11996] __nla_validate_parse: 1 callbacks suppressed [ 91.458760][T11996] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:04:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000008540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005d40)=[{0x0}, {&(0x7f0000005c80)=""/143, 0x8f}], 0x2}}, {{0x0, 0x0, &(0x7f00000064c0)=[{0x0}, {0x0}, {&(0x7f0000006000)=""/91, 0x5b}], 0x3}}], 0x4, 0x0, 0x0) 18:04:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000008540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005d40)=[{0x0}, {&(0x7f0000005c80)=""/143, 0x8f}], 0x2}}, {{0x0, 0x0, &(0x7f00000064c0)=[{0x0}, {0x0}, {&(0x7f0000006000)=""/91, 0x5b}], 0x3}}], 0x4, 0x0, 0x0) 18:04:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) 18:04:15 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000300)=@newtaction={0x48, 0x32, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x2}}, {0xc}}}]}]}, 0x48}}, 0x0) 18:04:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000100005070000fa00000000000000001a", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c00010076657468"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r3], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x20}}, 0x0) 18:04:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000008540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005d40)=[{0x0}, {&(0x7f0000005c80)=""/143, 0x8f}], 0x2}}, {{0x0, 0x0, &(0x7f00000064c0)=[{0x0}, {0x0}, {&(0x7f0000006000)=""/91, 0x5b}], 0x3}}], 0x4, 0x0, 0x0) [ 91.602443][T12019] tc_dump_action: action bad kind 18:04:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) 18:04:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000008540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005d40)=[{0x0}, {&(0x7f0000005c80)=""/143, 0x8f}], 0x2}}, {{0x0, 0x0, &(0x7f00000064c0)=[{0x0}, {0x0}, {&(0x7f0000006000)=""/91, 0x5b}], 0x3}}], 0x4, 0x0, 0x0) 18:04:15 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000300)=@newtaction={0x48, 0x32, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x2}}, {0xc}}}]}]}, 0x48}}, 0x0) 18:04:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) 18:04:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000008540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005d40)=[{0x0}, {&(0x7f0000005c80)=""/143, 0x8f}], 0x2}}, {{0x0, 0x0, &(0x7f00000064c0)=[{0x0}, {0x0}, {&(0x7f0000006000)=""/91, 0x5b}], 0x3}}], 0x4, 0x0, 0x0) [ 91.658749][T12023] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.731589][T12035] tc_dump_action: action bad kind 18:04:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000100005070000fa00000000000000001a", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c00010076657468"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r3], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x20}}, 0x0) 18:04:15 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000300)=@newtaction={0x48, 0x32, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x2}}, {0xc}}}]}]}, 0x48}}, 0x0) 18:04:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) 18:04:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000100005070000fa00000000000000001a", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c00010076657468"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r3], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x20}}, 0x0) 18:04:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) 18:04:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000100005070000fa00000000000000001a", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c00010076657468"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r3], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 91.839019][T12052] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.869816][T12056] tc_dump_action: action bad kind [ 91.874956][T12055] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:04:15 executing program 1: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) [ 91.903053][T12062] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:04:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000100005070000fa00000000000000001a", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c00010076657468"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r3], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x20}}, 0x0) 18:04:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) 18:04:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000100005070000fa00000000000000001a", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c00010076657468"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r3], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x20}}, 0x0) 18:04:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) 18:04:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000100005070000fa00000000000000001a", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c00010076657468"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r3], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x20}}, 0x0) 18:04:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000100005070000fa00000000000000001a", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c00010076657468"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r3], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 91.991646][T12084] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 92.026817][T12095] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:04:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) [ 92.058677][T12097] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:04:15 executing program 2: r0 = openat$vcs(0xffffff9c, &(0x7f00000014c0)='/dev/vcs\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/182, 0xb6) 18:04:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000100005070000fa00000000000000001a", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c00010076657468"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r3], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 92.107074][T12083] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 92.113860][T12115] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:04:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000140)) 18:04:15 executing program 2: r0 = openat$vcs(0xffffff9c, &(0x7f00000014c0)='/dev/vcs\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/182, 0xb6) [ 92.208703][T12130] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:04:16 executing program 1: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 18:04:16 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f00000014c0)='/dev/vcs\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/182, 0xb6) 18:04:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000140)) 18:04:16 executing program 2: r0 = openat$vcs(0xffffff9c, &(0x7f00000014c0)='/dev/vcs\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/182, 0xb6) 18:04:16 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_NUM_PEER_NOTIF={0x5, 0x10, 0x5}]}}}]}, 0x3c}}, 0x0) 18:04:16 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f00000014c0)='/dev/vcs\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/182, 0xb6) 18:04:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000140)) 18:04:16 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_NUM_PEER_NOTIF={0x5, 0x10, 0x5}]}}}]}, 0x3c}}, 0x0) 18:04:16 executing program 2: r0 = openat$vcs(0xffffff9c, &(0x7f00000014c0)='/dev/vcs\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/182, 0xb6) 18:04:16 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f00000014c0)='/dev/vcs\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/182, 0xb6) 18:04:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) 18:04:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000140)) 18:04:17 executing program 1: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 18:04:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) 18:04:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) 18:04:17 executing program 4: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 18:04:17 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_NUM_PEER_NOTIF={0x5, 0x10, 0x5}]}}}]}, 0x3c}}, 0x0) 18:04:17 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_NUM_PEER_NOTIF={0x5, 0x10, 0x5}]}}}]}, 0x3c}}, 0x0) 18:04:17 executing program 5: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 18:04:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) 18:04:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) 18:04:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) 18:04:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) 18:04:18 executing program 0: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 18:04:20 executing program 1: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 18:04:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) 18:04:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) 18:04:20 executing program 4: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 18:04:20 executing program 5: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 18:04:21 executing program 3: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 18:04:21 executing program 2: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 18:04:24 executing program 4: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 18:04:24 executing program 2: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 18:04:24 executing program 5: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 18:04:25 executing program 0: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 18:04:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffe98, &(0x7f0000000540)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cde0700020000001f5f08c908000100020073730beeffff005867852acba5", 0x2f}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:04:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffe98, &(0x7f0000000540)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cde0700020000001f5f08c908000100020073730beeffff005867852acba5", 0x2f}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:04:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffe98, &(0x7f0000000540)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cde0700020000001f5f08c908000100020073730beeffff005867852acba5", 0x2f}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:04:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffe98, &(0x7f0000000540)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000cde0700020000001f5f08c908000100020073730beeffff005867852acba5", 0x2f}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:04:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 18:04:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 18:04:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 18:04:27 executing program 3: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 18:04:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 18:04:27 executing program 2: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 18:04:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 18:04:27 executing program 0: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 18:04:27 executing program 3: r0 = getpid() ptrace$getenv(0x4201, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 18:04:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 18:04:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 18:04:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 18:04:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 18:04:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 18:04:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') 18:04:28 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 18:04:28 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 104.453892][T12579] FAT-fs (loop4): bogus number of reserved sectors [ 104.472694][T12579] FAT-fs (loop4): Can't find a valid FAT filesystem 18:04:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 18:04:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 18:04:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) 18:04:30 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') 18:04:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') 18:04:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 18:04:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa5, &(0x7f0000000180)="c4fe910c6786ce2278db53a1e7ba3cef00dd444e0735e43eb95f6a78e0f25bef50631648b17d02e74cc426446e11176aba0617b927c9589b2b1a3bc9a1fef212cca272096d523173440f1ab57b7d5ad152631946fe5a6bbb00549ec19c02f49d6959fdb8cfa543836f72de8df1346d8384e900f9af861e417b825ba527e009be6fd7c33dc3859feaad7fa8e75523bc0475b3554d2216b21287fb9357258c7d0ff569b7bb20"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:04:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f0000000180)="fee63bc32f751080b81a415e633e36778c8b8c3a5241ba41c3c58690fea848684cf1cddfd2174d4f51aaddaebacfd091764ac54572c592fdb1e545c4282976ffd913ecad2b14517f6de1242a1abd189cf77eb098302cd68a0f133bbc64cc752a57b17c4642e0a2e6f811f24ee1c6472efd8e63a1ff2375e982340f8b94b75d67633be1351dd8ebf99d4c30d2e1da5d68b22eea32c7507795872c2d4a2a1d43cd3f70ddc67103fcc4170162f3b47f158ef2e826a46821986b34f4dd444658fc1de5c518a7d169e1f21262ad86decfe2afb5ebff21ced3a44b46a613b9a30ba91355a451f8a2374d03173eb71044096d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 18:04:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@dev}, @in=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) 18:04:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) 18:04:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') 18:04:30 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') 18:04:30 executing program 0: socket$netlink(0x10, 0x3, 0x15) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write(r0, 0x0, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @dev}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) 18:04:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@dev}, @in=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) 18:04:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) 18:04:30 executing program 0: socket$netlink(0x10, 0x3, 0x15) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write(r0, 0x0, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @dev}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) 18:04:30 executing program 0: socket$netlink(0x10, 0x3, 0x15) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write(r0, 0x0, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @dev}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) 18:04:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@dev}, @in=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) 18:04:33 executing program 0: socket$netlink(0x10, 0x3, 0x15) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write(r0, 0x0, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @dev}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) 18:04:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa5, &(0x7f0000000180)="c4fe910c6786ce2278db53a1e7ba3cef00dd444e0735e43eb95f6a78e0f25bef50631648b17d02e74cc426446e11176aba0617b927c9589b2b1a3bc9a1fef212cca272096d523173440f1ab57b7d5ad152631946fe5a6bbb00549ec19c02f49d6959fdb8cfa543836f72de8df1346d8384e900f9af861e417b825ba527e009be6fd7c33dc3859feaad7fa8e75523bc0475b3554d2216b21287fb9357258c7d0ff569b7bb20"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:04:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) 18:04:33 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') 18:04:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@newae={0x48, 0x1e, 0x1, 0x0, 0x0, {{@in6=@dev}, @in=@dev}, [@replay_thresh={0x8}]}, 0x48}}, 0x0) 18:04:33 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') 18:04:33 executing program 0: socket$netlink(0x10, 0x3, 0x15) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write(r0, 0x0, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @dev}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) 18:04:33 executing program 3: socket$netlink(0x10, 0x3, 0x15) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write(r0, 0x0, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @dev}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) 18:04:33 executing program 3: socket$netlink(0x10, 0x3, 0x15) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write(r0, 0x0, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @dev}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) 18:04:33 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x40300, 0x0}}], 0x4a, 0x0, 0x0) 18:04:33 executing program 0: socket$netlink(0x10, 0x3, 0x15) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write(r0, 0x0, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @dev}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) 18:04:33 executing program 0: socket$netlink(0x10, 0x3, 0x15) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write(r0, 0x0, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @dev}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) 18:04:33 executing program 3: socket$netlink(0x10, 0x3, 0x15) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') write(r0, 0x0, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40080}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @dev}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x7c}}, 0x0) 18:04:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa5, &(0x7f0000000180)="c4fe910c6786ce2278db53a1e7ba3cef00dd444e0735e43eb95f6a78e0f25bef50631648b17d02e74cc426446e11176aba0617b927c9589b2b1a3bc9a1fef212cca272096d523173440f1ab57b7d5ad152631946fe5a6bbb00549ec19c02f49d6959fdb8cfa543836f72de8df1346d8384e900f9af861e417b825ba527e009be6fd7c33dc3859feaad7fa8e75523bc0475b3554d2216b21287fb9357258c7d0ff569b7bb20"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:04:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @pix_mp}) 18:04:36 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x40300, 0x0}}], 0x4a, 0x0, 0x0) 18:04:36 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x40300, 0x0}}], 0x4a, 0x0, 0x0) 18:04:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x9, @pix={0x0, 0x0, 0x3136564e}}) 18:04:36 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 18:04:36 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x40300, 0x0}}], 0x4a, 0x0, 0x0) 18:04:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @pix_mp}) 18:04:36 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x40300, 0x0}}], 0x4a, 0x0, 0x0) 18:04:36 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 18:04:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x9, @pix={0x0, 0x0, 0x3136564e}}) 18:04:36 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x40300, 0x0}}], 0x4a, 0x0, 0x0) 18:04:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa5, &(0x7f0000000180)="c4fe910c6786ce2278db53a1e7ba3cef00dd444e0735e43eb95f6a78e0f25bef50631648b17d02e74cc426446e11176aba0617b927c9589b2b1a3bc9a1fef212cca272096d523173440f1ab57b7d5ad152631946fe5a6bbb00549ec19c02f49d6959fdb8cfa543836f72de8df1346d8384e900f9af861e417b825ba527e009be6fd7c33dc3859feaad7fa8e75523bc0475b3554d2216b21287fb9357258c7d0ff569b7bb20"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:04:39 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @pix_mp}) 18:04:39 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x40300, 0x0}}], 0x4a, 0x0, 0x0) 18:04:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x9, @pix={0x0, 0x0, 0x3136564e}}) 18:04:39 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 18:04:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x349}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf32(r0, &(0x7f0000000d80)=ANY=[], 0x358) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:04:39 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 18:04:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x9, @pix={0x0, 0x0, 0x3136564e}}) 18:04:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:04:39 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0xc, @pix_mp}) 18:04:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001cc0)=ANY=[], 0x1d0}}, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x25cc, 0x11, 0x0, 0x27) 18:04:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe0000009058202", @ANYRES32], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') syz_usb_control_io(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c542) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) [ 115.708795][T12784] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 115.751135][T12784] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 115.788309][T12784] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 115.812160][T12784] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 115.846506][T12784] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 115.875066][T12784] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 115.904454][T12784] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 115.925812][T12795] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 115.947772][T12795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.972397][T12795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.039318][T12806] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 116.060222][T12806] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 116.083764][T12806] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 116.103134][T12806] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 116.120562][T12806] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 116.128748][T12806] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 116.136377][T12806] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 116.337994][ T9282] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 116.577881][ T9282] usb 4-1: Using ep0 maxpacket: 8 [ 116.698256][ T9282] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 116.709315][ T9282] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 116.719838][ T9282] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 116.731453][ T9282] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 116.741949][ T9282] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 116.827890][ T9282] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 116.836985][ T9282] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 116.845145][ T9282] usb 4-1: SerialNumber: syz [ 116.868542][T12799] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 116.875591][T12799] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 116.888202][ T9282] hub 4-1:1.0: bad descriptor, ignoring hub [ 116.895604][ T9282] hub: probe of 4-1:1.0 failed with error -5 [ 117.091290][T12795] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 117.099069][T12795] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 117.261579][ T0] NOHZ: local_softirq_pending 08 [ 117.312229][ T28] audit: type=1804 audit(1598033081.016:2): pid=12795 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir280440421/syzkaller.SoMUqp/87/file0" dev="sda1" ino=16133 res=1 errno=0 [ 117.337295][ T9282] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 117.378142][ T9282] usb 4-1: USB disconnect, device number 2 [ 117.384949][ T9282] usblp0: removed [ 117.947797][ T9282] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 118.187805][ T9282] usb 4-1: Using ep0 maxpacket: 8 [ 118.307984][ T9282] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 118.319161][ T9282] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 118.329728][ T9282] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 118.341057][ T9282] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 118.351484][ T9282] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 118.438095][ T9282] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 118.447208][ T9282] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 118.455815][ T9282] usb 4-1: SerialNumber: syz [ 118.479213][T12795] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 118.486612][T12795] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 118.498027][ T9282] hub 4-1:1.0: bad descriptor, ignoring hub [ 118.503976][ T9282] hub: probe of 4-1:1.0 failed with error -5 18:04:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:04:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001780)=""/4110, 0x100e}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f00000010c0)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="ebdb0bc43835ebe91e311e84a1e0bae4", 0x10}], 0x1}], 0x1, 0x0) 18:04:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x349}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf32(r0, &(0x7f0000000d80)=ANY=[], 0x358) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:04:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001cc0)=ANY=[], 0x1d0}}, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x25cc, 0x11, 0x0, 0x27) 18:04:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="74235d6eff1e7ba7b29d963b4937bde975137e8e50ff51af19e250d16e08bfdddbb9916ac6fcd2c8622e0c437ade00b6ab85d06ce0bf2bdcc65e7c71a620fea1224b5b51a97cd000ddee1e9b6d947897c3d1788735edc3bf76a83f4d602deadb77cee6dbb2fcb3f4fa9971492fc9a132e19485da186750dcb8b1f43ea47e9ff7f9b732cad9bb8e8a4d23e1579c08d234d93b2b7fb842419e1dc7b938d8c615c88190a39e0ebf62b2df06c3ebd4849117be153638b0931d1fd14db39ef3c68b122cebf9e6c34dcd4eb8feb213826d33c1ecdf6b6d4379a2e318e7f6ccb4a474570cc31e40c51fb76c74a83224778b0723098f8cf896e008e6f58b875b1ce5a3672ab819c1fe10d53e5b201a0f1113e9f6c5ae089c6a29bea5da27fe77497392c66b52740d04017e9cb200b98002883c992015e4ab5cf5097f9726000000009bff1b02463072534d2603170913f48d11b3335ffacd2ddf1e64df934a7a4c6012066d8072d1261a4877feb60c72a8164bf2a02154baa6bb4961b959255b4bfd04c14b3ecb1f13ad7b1cd9063bc2229783ab0a3638fd592c0757ad06bfbd2cac9522bf4f5a213b799fcdb11c4ebbdacaf92d73d228b39f9e64092368139d0af3be0ac548444550d4352c49cf99d1e54b4ef9668acd668d473b7808a383d77156465df074469c354ff27dc285653785585baae558162d5ad63af8ff90af8d632bf21d81d3ad80a65187be452efd27a639b3fbc8468c931ac2eec36bf90eab1754e84d3ffab5435ae98141fb8dfef94b845fda13d83ac303dc3d212c2e5fad70e6f4935465f30b5b3a5fc7469be6181400100000000000001493a439a252ac004047ca12fae287fee4dc6753afd3b02759f4a9fcd2000000000000008eee64fdbc41d314810c7c5b3c73504bb9feabc93996b597ce8ed086729edee8f405f4b33906e2fb7bcdcae76ff7c47792d918127bf62d3d99b94d2bc359e8de6fb38e84f39b0dccd208e407febb07090a63eb8a089e31e650368185645de9a8aea01b78f17309586233dc613be1b4b1d4fe114d8e16b39ccecd99477759e10a6619b04818607d93909ff499a714b5a9577ae5e9feb660cac31708af45511311", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:04:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001cc0)=ANY=[], 0x1d0}}, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x25cc, 0x11, 0x0, 0x27) [ 118.672246][T12846] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 118.709677][T12846] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 118.728217][ T9282] usblp: can't set desired altsetting 0 on interface 0 [ 118.757695][T12846] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 18:04:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001780)=""/4110, 0x100e}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f00000010c0)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="ebdb0bc43835ebe91e311e84a1e0bae4", 0x10}], 0x1}], 0x1, 0x0) [ 118.775500][T12846] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 118.788606][ T9282] usb 4-1: USB disconnect, device number 3 [ 118.797388][T12846] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 18:04:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x349}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf32(r0, &(0x7f0000000d80)=ANY=[], 0x358) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:04:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001cc0)=ANY=[], 0x1d0}}, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x25cc, 0x11, 0x0, 0x27) [ 118.826876][T12846] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 118.860133][T12846] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 118.892080][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:04:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001780)=""/4110, 0x100e}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f00000010c0)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="ebdb0bc43835ebe91e311e84a1e0bae4", 0x10}], 0x1}], 0x1, 0x0) 18:04:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 118.945619][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 118.992730][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 119.032415][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 119.078126][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 119.121817][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 119.147366][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 119.181255][T12884] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 119.220218][T12884] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 119.248139][T12884] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 119.255838][T12884] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 119.288350][T12884] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 119.296346][T12884] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 119.320078][T12884] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 119.344650][T12795] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 119.371875][T12795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.383728][T12795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.677667][ T17] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 119.917636][ T17] usb 4-1: Using ep0 maxpacket: 8 18:04:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe0000009058202", @ANYRES32], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') syz_usb_control_io(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r2, r3, 0x0, 0x1c542) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) 18:04:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001780)=""/4110, 0x100e}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f00000010c0)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="ebdb0bc43835ebe91e311e84a1e0bae4", 0x10}], 0x1}], 0x1, 0x0) 18:04:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001780)=""/4110, 0x100e}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f00000010c0)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="ebdb0bc43835ebe91e311e84a1e0bae4", 0x10}], 0x1}], 0x1, 0x0) 18:04:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x349}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf32(r0, &(0x7f0000000d80)=ANY=[], 0x358) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:04:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:04:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 120.080367][ T17] usb 4-1: device descriptor read/all, error -71 [ 120.097758][T12904] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:04:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001780)=""/4110, 0x100e}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f00000010c0)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="ebdb0bc43835ebe91e311e84a1e0bae4", 0x10}], 0x1}], 0x1, 0x0) 18:04:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001780)=""/4110, 0x100e}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f00000010c0)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="ebdb0bc43835ebe91e311e84a1e0bae4", 0x10}], 0x1}], 0x1, 0x0) [ 120.122836][T12904] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 120.150678][T12904] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 18:04:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe0000009058202", @ANYRES32], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') syz_usb_control_io(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c542) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) 18:04:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe0000009058202", @ANYRES32], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') syz_usb_control_io(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c542) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) [ 120.209756][T12904] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 120.228765][T12904] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 120.242515][T12904] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 18:04:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe0000009058202", @ANYRES32], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') syz_usb_control_io(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c542) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) [ 120.254108][T12904] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 120.275863][T12909] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 120.291218][T12909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 18:04:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe0000009058202", @ANYRES32], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') syz_usb_control_io(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c542) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) [ 120.312000][T12909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.393753][T12908] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 120.421433][T12908] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 120.445190][T12908] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 120.471185][T12908] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 120.479333][T12908] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 120.487282][T12908] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 120.495557][T12908] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 120.509936][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 120.523115][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.530965][T12926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.547982][ T17] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 120.568633][T12928] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 120.583348][T12928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.591542][T12928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.607820][ T9282] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 120.626736][T12932] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 120.636308][T12932] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 120.644481][T12932] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 120.655335][T12932] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 120.663041][T12932] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 120.672359][T12932] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 120.680049][T12932] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 120.687551][T10545] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 120.692056][T12932] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 120.704950][T12932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.712725][ T4786] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 120.720654][T12932] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.737640][T10518] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 120.748512][T12935] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 120.760567][T12935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.769503][T12935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.797603][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 120.847689][ T9282] usb 3-1: Using ep0 maxpacket: 8 [ 120.937953][ T17] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 120.949129][ T17] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 120.959097][ T17] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 120.967958][ T4786] usb 1-1: Using ep0 maxpacket: 8 [ 120.970136][T10545] usb 5-1: Using ep0 maxpacket: 8 [ 120.976186][ T9282] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 120.980187][ T17] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 120.980202][ T17] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 121.015532][ T9282] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 121.017517][T10518] usb 2-1: Using ep0 maxpacket: 8 [ 121.025709][ T9282] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 121.042113][ T9282] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 121.052970][ T9282] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 121.067583][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 121.076764][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 121.084896][ T17] usb 4-1: SerialNumber: syz [ 121.117716][T10545] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 121.119799][T12914] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.128813][T10545] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 121.136429][ T4786] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 121.147406][T10545] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 121.158030][ T9282] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 121.170304][T10545] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 121.180864][T12914] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.188030][T10545] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 121.195451][ T9282] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 121.209432][T10518] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 121.215979][ T4786] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 121.227256][T10518] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 121.238029][ T9282] usb 3-1: SerialNumber: syz [ 121.248670][ T17] hub 4-1:1.0: bad descriptor, ignoring hub [ 121.255036][ T4786] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 121.259242][ T17] hub: probe of 4-1:1.0 failed with error -5 [ 121.279116][T10518] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 121.282823][ T4786] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 121.292322][T10518] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 121.301988][T12929] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.310658][T10518] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 121.330776][T12929] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.339460][ T4786] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 121.359038][ T9282] hub 3-1:1.0: bad descriptor, ignoring hub [ 121.364976][ T9282] hub: probe of 3-1:1.0 failed with error -5 [ 121.379298][T10545] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 121.388812][T10545] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 121.396774][T10545] usb 5-1: SerialNumber: syz [ 121.418446][T12936] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.425816][T12936] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.427527][ T4786] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 121.434078][T10518] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 121.443227][ T4786] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 121.451750][T10518] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 121.460730][ T4786] usb 1-1: SerialNumber: syz [ 121.467558][T10545] hub 5-1:1.0: bad descriptor, ignoring hub [ 121.477240][T10518] usb 2-1: SerialNumber: syz [ 121.498313][T12942] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.505457][T12942] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.514188][T10545] hub: probe of 5-1:1.0 failed with error -5 [ 121.530865][T12909] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.537831][ T4786] hub 1-1:1.0: bad descriptor, ignoring hub [ 121.543939][T12938] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.545376][ T4786] hub: probe of 1-1:1.0 failed with error -5 [ 121.551822][T12938] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.566482][T12909] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.588953][T10518] hub 2-1:1.0: bad descriptor, ignoring hub [ 121.594895][T10518] hub: probe of 2-1:1.0 failed with error -5 [ 121.611897][T12926] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.619221][T12926] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.680751][T12928] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.688163][T12928] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.765232][T12935] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.772912][T12935] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.795019][ T28] audit: type=1804 audit(1598033085.496:3): pid=12909 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir280440421/syzkaller.SoMUqp/88/file0" dev="sda1" ino=16158 res=1 errno=0 [ 121.809040][T12932] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.827782][ T17] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 121.846480][ T28] audit: type=1804 audit(1598033085.546:4): pid=12926 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir295822988/syzkaller.8mwSbg/100/file0" dev="sda1" ino=15753 res=1 errno=0 [ 121.858414][T12932] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.877030][ T9282] usblp 3-1:1.0: usblp1: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 121.913462][ T28] audit: type=1804 audit(1598033085.616:5): pid=12928 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir818510258/syzkaller.Fod0OB/88/file0" dev="sda1" ino=15691 res=1 errno=0 [ 121.995817][ T28] audit: type=1804 audit(1598033085.696:6): pid=12935 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir800029494/syzkaller.iq5KjZ/117/file0" dev="sda1" ino=15762 res=1 errno=0 [ 122.097487][ T5] usb 3-1: USB disconnect, device number 5 [ 122.125404][ T28] audit: type=1804 audit(1598033085.826:7): pid=12932 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir132311895/syzkaller.pqjjOc/118/file0" dev="sda1" ino=15763 res=1 errno=0 [ 122.347451][T12914] usb 4-1: reset high-speed USB device number 5 using dummy_hcd [ 122.588034][T12914] usb 4-1: Using ep0 maxpacket: 8 [ 122.728639][T12975] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 122.735733][T12975] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 122.767855][T10545] usblp 5-1:1.0: usblp2: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 122.779019][ T4786] usblp 1-1:1.0: usblp3: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 122.789677][ C0] usblp0: nonzero read bulk status received: -71 [ 122.796179][ T5] usblp1: removed [ 122.801862][T10518] usblp 2-1:1.0: usblp1: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 122.958981][T10545] usb 5-1: reset high-speed USB device number 7 using dummy_hcd [ 122.972579][ T9282] usb 4-1: USB disconnect, device number 5 [ 122.980917][ T9282] usblp0: removed [ 122.997413][ T4786] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 123.017978][T10518] usb 2-1: reset high-speed USB device number 2 using dummy_hcd [ 123.157405][ T5] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 123.237370][T10545] usb 5-1: Using ep0 maxpacket: 8 [ 123.237440][ T4786] usb 1-1: Using ep0 maxpacket: 8 [ 123.277432][T10518] usb 2-1: Using ep0 maxpacket: 8 [ 123.367416][T10545] usb 5-1: device firmware changed [ 123.374753][T10545] usb 5-1: USB disconnect, device number 7 [ 123.386730][T10545] usblp2: removed [ 123.397420][ T4786] usb 1-1: device firmware changed [ 123.403104][ T4786] usb 1-1: USB disconnect, device number 2 18:04:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe0000009058202", @ANYRES32], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') syz_usb_control_io(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c542) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) 18:04:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="74235d6eff1e7ba7b29d963b4937bde975137e8e50ff51af19e250d16e08bfdddbb9916ac6fcd2c8622e0c437ade00b6ab85d06ce0bf2bdcc65e7c71a620fea1224b5b51a97cd000ddee1e9b6d947897c3d1788735edc3bf76a83f4d602deadb77cee6dbb2fcb3f4fa9971492fc9a132e19485da186750dcb8b1f43ea47e9ff7f9b732cad9bb8e8a4d23e1579c08d234d93b2b7fb842419e1dc7b938d8c615c88190a39e0ebf62b2df06c3ebd4849117be153638b0931d1fd14db39ef3c68b122cebf9e6c34dcd4eb8feb213826d33c1ecdf6b6d4379a2e318e7f6ccb4a474570cc31e40c51fb76c74a83224778b0723098f8cf896e008e6f58b875b1ce5a3672ab819c1fe10d53e5b201a0f1113e9f6c5ae089c6a29bea5da27fe77497392c66b52740d04017e9cb200b98002883c992015e4ab5cf5097f9726000000009bff1b02463072534d2603170913f48d11b3335ffacd2ddf1e64df934a7a4c6012066d8072d1261a4877feb60c72a8164bf2a02154baa6bb4961b959255b4bfd04c14b3ecb1f13ad7b1cd9063bc2229783ab0a3638fd592c0757ad06bfbd2cac9522bf4f5a213b799fcdb11c4ebbdacaf92d73d228b39f9e64092368139d0af3be0ac548444550d4352c49cf99d1e54b4ef9668acd668d473b7808a383d77156465df074469c354ff27dc285653785585baae558162d5ad63af8ff90af8d632bf21d81d3ad80a65187be452efd27a639b3fbc8468c931ac2eec36bf90eab1754e84d3ffab5435ae98141fb8dfef94b845fda13d83ac303dc3d212c2e5fad70e6f4935465f30b5b3a5fc7469be6181400100000000000001493a439a252ac004047ca12fae287fee4dc6753afd3b02759f4a9fcd2000000000000008eee64fdbc41d314810c7c5b3c73504bb9feabc93996b597ce8ed086729edee8f405f4b33906e2fb7bcdcae76ff7c47792d918127bf62d3d99b94d2bc359e8de6fb38e84f39b0dccd208e407febb07090a63eb8a089e31e650368185645de9a8aea01b78f17309586233dc613be1b4b1d4fe114d8e16b39ccecd99477759e10a6619b04818607d93909ff499a714b5a9577ae5e9feb660cac31708af45511311", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:04:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe0000009058202", @ANYRES32], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') syz_usb_control_io(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c542) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) 18:04:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe0000009058202", @ANYRES32], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') syz_usb_control_io(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c542) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) 18:04:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe0000009058202", @ANYRES32], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') syz_usb_control_io(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c542) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) 18:04:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe0000009058202", @ANYRES32], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') syz_usb_control_io(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c542) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) [ 123.420990][ T4786] usblp3: removed [ 123.439139][T12932] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 123.446404][T12932] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 123.489519][T10518] usb 2-1: can't restore configuration #1 (error=-71) [ 123.518847][T13050] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 123.523832][T10518] usb 2-1: USB disconnect, device number 2 [ 123.547683][T13050] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 123.561572][T13050] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 123.563654][T10518] usblp1: removed [ 123.580404][T13050] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 123.592773][T13050] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 123.601302][T13050] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 123.613424][T13050] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 123.628251][T13050] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 123.639943][T13050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.648048][T13050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.731952][T13054] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 123.745207][T13054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.754062][T13054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.781981][T13055] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 123.793001][T13055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.802256][T13055] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.832017][T13056] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 123.839782][ T5] usb 3-1: device not accepting address 6, error -71 [ 123.849868][T13056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.857976][ T9959] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 123.866282][T13056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.897226][T13057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 123.908442][T13057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.916060][T13057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.940594][T13058] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 123.958616][T10518] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 123.959905][T13058] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 123.977915][T10545] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 123.983372][T13058] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 18:04:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001780)=""/4110, 0x100e}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f00000010c0)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="ebdb0bc43835ebe91e311e84a1e0bae4", 0x10}], 0x1}], 0x1, 0x0) [ 123.993534][T13058] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 124.003082][ T4786] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 124.011725][T13058] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 124.021261][T13058] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 124.030693][T13058] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 18:04:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001780)=""/4110, 0x100e}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f00000010c0)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="ebdb0bc43835ebe91e311e84a1e0bae4", 0x10}], 0x1}], 0x1, 0x0) [ 124.097479][ T9959] usb 4-1: Using ep0 maxpacket: 8 18:04:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001780)=""/4110, 0x100e}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f00000010c0)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="ebdb0bc43835ebe91e311e84a1e0bae4", 0x10}], 0x1}], 0x1, 0x0) [ 124.207487][ T5] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 124.218133][ T9959] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 124.229634][ T9959] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 124.238127][T10518] usb 2-1: Using ep0 maxpacket: 8 [ 124.241207][ T9959] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 18:04:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001780)=""/4110, 0x100e}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f00000010c0)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="ebdb0bc43835ebe91e311e84a1e0bae4", 0x10}], 0x1}], 0x1, 0x0) [ 124.244733][T10545] usb 5-1: Using ep0 maxpacket: 8 [ 124.257387][ T4786] usb 1-1: Using ep0 maxpacket: 8 [ 124.266981][ T9959] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 124.283679][ T9959] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 124.361771][T10518] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 124.377961][ T4786] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 124.387428][T10518] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 124.389495][ T9959] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 124.409106][ T4786] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 124.413639][T10518] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 124.419271][ T9959] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 124.433215][T10545] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 124.439059][ T4786] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 124.462184][ T9959] usb 4-1: SerialNumber: syz [ 124.462708][T10545] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 124.470015][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 124.483559][T10518] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 124.484497][ T4786] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 18:04:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001780)=""/4110, 0x100e}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f00000010c0)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="ebdb0bc43835ebe91e311e84a1e0bae4", 0x10}], 0x1}], 0x1, 0x0) [ 124.504876][T10545] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 124.507528][ T4786] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 124.519569][T10518] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 124.543280][T13065] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.553353][T13065] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.568596][T10545] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 124.578852][T10545] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 124.587517][ T9959] hub 4-1:1.0: bad descriptor, ignoring hub [ 124.608367][ T9959] hub: probe of 4-1:1.0 failed with error -5 18:04:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001780)=""/4110, 0x100e}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f00000010c0)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="ebdb0bc43835ebe91e311e84a1e0bae4", 0x10}], 0x1}], 0x1, 0x0) [ 124.617654][ T4786] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 124.626703][ T4786] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 124.636593][ T4786] usb 1-1: SerialNumber: syz [ 124.647286][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 124.662635][ T5] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 124.674243][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 124.677317][T10518] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 124.686697][ T5] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 124.697174][T10545] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 124.706633][T13073] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.727206][T13073] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.732368][T10518] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 124.735133][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 124.748465][T10545] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 124.765605][T10518] usb 2-1: SerialNumber: syz [ 124.773301][T10545] usb 5-1: SerialNumber: syz [ 124.777464][ T4786] hub 1-1:1.0: bad descriptor, ignoring hub [ 124.788377][T13061] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.797943][T13061] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.798143][T13069] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.814200][ T4786] hub: probe of 1-1:1.0 failed with error -5 [ 124.815533][T13069] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.837690][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 124.846756][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 124.857847][T10518] hub 2-1:1.0: bad descriptor, ignoring hub [ 124.863837][T10518] hub: probe of 2-1:1.0 failed with error -5 [ 124.870112][T10545] hub 5-1:1.0: bad descriptor, ignoring hub [ 124.877254][ T5] usb 3-1: SerialNumber: syz [ 124.883945][T10545] hub: probe of 5-1:1.0 failed with error -5 [ 124.917440][T13054] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.921135][T13072] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.928001][T13054] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.933088][T13072] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.957947][ T5] hub 3-1:1.0: bad descriptor, ignoring hub [ 124.964105][ T5] hub: probe of 3-1:1.0 failed with error -5 [ 125.001559][T13055] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 125.020408][T13055] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 125.071692][T13050] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 125.079608][T13050] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 125.094537][T13056] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 125.102231][T13056] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 125.176335][T13057] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 125.184070][T13057] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 125.188072][ T28] audit: type=1804 audit(1598033088.896:8): pid=13054 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir280440421/syzkaller.SoMUqp/89/file0" dev="sda1" ino=16152 res=1 errno=0 [ 125.215995][ T9959] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 125.254329][ T28] audit: type=1804 audit(1598033088.956:9): pid=13055 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir800029494/syzkaller.iq5KjZ/118/file0" dev="sda1" ino=15756 res=1 errno=0 [ 125.294633][ T28] audit: type=1804 audit(1598033088.996:10): pid=13050 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir132311895/syzkaller.pqjjOc/119/file0" dev="sda1" ino=15764 res=1 errno=0 [ 125.343796][ T28] audit: type=1804 audit(1598033089.046:11): pid=13056 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir818510258/syzkaller.Fod0OB/89/file0" dev="sda1" ino=15846 res=1 errno=0 [ 125.423203][ T28] audit: type=1804 audit(1598033089.126:12): pid=13057 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir295822988/syzkaller.8mwSbg/101/file0" dev="sda1" ino=15765 res=1 errno=0 [ 125.677286][T13065] usb 4-1: reset high-speed USB device number 6 using dummy_hcd [ 125.927206][T13065] usb 4-1: Using ep0 maxpacket: 8 [ 126.088680][T13054] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 126.096207][T13054] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 126.127607][ T4786] usblp 1-1:1.0: usblp1: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 126.140384][T10518] usblp 2-1:1.0: usblp2: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 126.147141][ C0] usblp0: nonzero read bulk status received: -71 [ 126.158500][T10545] usblp 5-1:1.0: usblp3: USB Bidirectional printer dev 8 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 126.160251][ T5] usblp 3-1:1.0: usblp4: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 126.314538][T10544] usb 4-1: USB disconnect, device number 6 [ 126.321863][T10544] usblp0: removed [ 126.327263][ T4786] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [ 126.367302][ T5] usb 3-1: reset high-speed USB device number 7 using dummy_hcd [ 126.377314][T10545] usb 5-1: reset high-speed USB device number 8 using dummy_hcd [ 126.385097][T10518] usb 2-1: reset high-speed USB device number 3 using dummy_hcd [ 126.577197][ T4786] usb 1-1: Using ep0 maxpacket: 8 [ 126.607274][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 126.627234][T10545] usb 5-1: Using ep0 maxpacket: 8 [ 126.637273][ T4786] usb 1-1: device descriptor read/all, error -71 [ 126.649088][T10518] usb 2-1: Using ep0 maxpacket: 8 [ 126.727183][T10518] usb 2-1: device descriptor read/all, error -71 [ 126.733610][T10545] usb 5-1: device descriptor read/all, error -71 [ 126.748568][T13057] raw-gadget gadget: fail, usb_ep_enable returned -22 18:04:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe0000009058202", @ANYRES32], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') syz_usb_control_io(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c542) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) 18:04:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:04:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe0000009058202", @ANYRES32], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') syz_usb_control_io(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c542) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) 18:04:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe0000009058202", @ANYRES32], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') syz_usb_control_io(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c542) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) 18:04:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe0000009058202", @ANYRES32], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') syz_usb_control_io(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c542) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) 18:04:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010000000904000012070103000905010200ffe0000009058202", @ANYRES32], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') syz_usb_control_io(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c542) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000100)) [ 126.787125][ T5] usb 3-1: can't restore configuration #1 (error=-71) [ 126.807263][ T5] usb 3-1: USB disconnect, device number 7 [ 126.814164][ T5] usblp4: removed [ 126.868264][T13203] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 126.880542][T13203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.888371][T13203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.930321][T13205] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 126.943091][T13205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.969440][T13205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.011323][T13207] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 127.037790][T13207] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 127.045301][T13207] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 127.053313][T13207] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 127.062165][T13207] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 127.070414][T13207] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 127.079206][T13207] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 127.089203][T13207] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 127.099855][T13207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.107436][T13207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.134221][T13204] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 127.144580][T13204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.153094][T13204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.182357][T13209] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 127.193136][T13209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.203041][T13209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.217383][ T9959] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 127.237593][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 127.250334][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 127.261750][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 127.271224][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 127.279763][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 18:04:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="74235d6eff1e7ba7b29d963b4937bde975137e8e50ff51af19e250d16e08bfdddbb9916ac6fcd2c8622e0c437ade00b6ab85d06ce0bf2bdcc65e7c71a620fea1224b5b51a97cd000ddee1e9b6d947897c3d1788735edc3bf76a83f4d602deadb77cee6dbb2fcb3f4fa9971492fc9a132e19485da186750dcb8b1f43ea47e9ff7f9b732cad9bb8e8a4d23e1579c08d234d93b2b7fb842419e1dc7b938d8c615c88190a39e0ebf62b2df06c3ebd4849117be153638b0931d1fd14db39ef3c68b122cebf9e6c34dcd4eb8feb213826d33c1ecdf6b6d4379a2e318e7f6ccb4a474570cc31e40c51fb76c74a83224778b0723098f8cf896e008e6f58b875b1ce5a3672ab819c1fe10d53e5b201a0f1113e9f6c5ae089c6a29bea5da27fe77497392c66b52740d04017e9cb200b98002883c992015e4ab5cf5097f9726000000009bff1b02463072534d2603170913f48d11b3335ffacd2ddf1e64df934a7a4c6012066d8072d1261a4877feb60c72a8164bf2a02154baa6bb4961b959255b4bfd04c14b3ecb1f13ad7b1cd9063bc2229783ab0a3638fd592c0757ad06bfbd2cac9522bf4f5a213b799fcdb11c4ebbdacaf92d73d228b39f9e64092368139d0af3be0ac548444550d4352c49cf99d1e54b4ef9668acd668d473b7808a383d77156465df074469c354ff27dc285653785585baae558162d5ad63af8ff90af8d632bf21d81d3ad80a65187be452efd27a639b3fbc8468c931ac2eec36bf90eab1754e84d3ffab5435ae98141fb8dfef94b845fda13d83ac303dc3d212c2e5fad70e6f4935465f30b5b3a5fc7469be6181400100000000000001493a439a252ac004047ca12fae287fee4dc6753afd3b02759f4a9fcd2000000000000008eee64fdbc41d314810c7c5b3c73504bb9feabc93996b597ce8ed086729edee8f405f4b33906e2fb7bcdcae76ff7c47792d918127bf62d3d99b94d2bc359e8de6fb38e84f39b0dccd208e407febb07090a63eb8a089e31e650368185645de9a8aea01b78f17309586233dc613be1b4b1d4fe114d8e16b39ccecd99477759e10a6619b04818607d93909ff499a714b5a9577ae5e9feb660cac31708af45511311", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 127.288404][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 127.296695][T13208] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 127.317221][ T5] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 127.325099][ T4786] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [ 127.372534][T13227] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 127.398032][T13227] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 127.406417][T13227] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 18:04:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 127.416819][T13227] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 127.425260][T13227] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 127.435839][T13227] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 127.437134][T10545] usb 5-1: reset high-speed USB device number 8 using dummy_hcd [ 127.449646][T13227] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 127.451311][T10518] usb 2-1: reset high-speed USB device number 3 using dummy_hcd [ 127.458897][ T9959] usb 4-1: Using ep0 maxpacket: 8 [ 127.547579][T13231] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 127.559237][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 127.568195][ T4786] usb 1-1: Using ep0 maxpacket: 8 [ 127.582746][T13231] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 127.587796][ T9959] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 127.593703][T13231] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 127.610473][ T9959] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 127.611842][T13231] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 127.624404][ T9959] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 127.631751][T13231] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 127.642373][ T9959] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 127.649057][T13231] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 127.658081][ T9959] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 127.667510][T13231] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 127.677895][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 18:04:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 127.696618][ T5] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 127.707674][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 2047, setting to 1024 [ 127.709944][T10518] usb 2-1: Using ep0 maxpacket: 8 [ 127.719607][ T5] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 127.724178][T10545] usb 5-1: Using ep0 maxpacket: 8 [ 127.741131][T13211] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 127.750983][T13211] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 127.759721][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 127.787877][ T9959] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 127.796957][ T9959] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 127.813907][T13235] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 127.821468][ T9959] usb 4-1: SerialNumber: syz [ 127.829118][T13235] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 127.847470][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 127.850541][T13235] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 127.857067][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 127.867753][T13235] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 127.878029][T13220] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 127.882608][T13210] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 127.889079][T13220] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 127.895028][T13210] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 127.908295][T13215] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 127.914585][ T5] usb 3-1: SerialNumber: syz [ 127.916380][T13235] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 127.921102][ T9959] hub 4-1:1.0: bad descriptor, ignoring hub [ 127.928931][T13215] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 127.936404][ T9959] hub: probe of 4-1:1.0 failed with error -5 18:04:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 127.943172][T13235] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 127.956744][T13235] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 127.978161][T13214] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 127.985716][T13214] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 128.017696][ T5] hub 3-1:1.0: bad descriptor, ignoring hub [ 128.023655][ T5] hub: probe of 3-1:1.0 failed with error -5 [ 128.063713][T13245] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 128.080303][T13245] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 128.099285][T13245] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready 18:04:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="74235d6eff1e7ba7b29d963b4937bde975137e8e50ff51af19e250d16e08bfdddbb9916ac6fcd2c8622e0c437ade00b6ab85d06ce0bf2bdcc65e7c71a620fea1224b5b51a97cd000ddee1e9b6d947897c3d1788735edc3bf76a83f4d602deadb77cee6dbb2fcb3f4fa9971492fc9a132e19485da186750dcb8b1f43ea47e9ff7f9b732cad9bb8e8a4d23e1579c08d234d93b2b7fb842419e1dc7b938d8c615c88190a39e0ebf62b2df06c3ebd4849117be153638b0931d1fd14db39ef3c68b122cebf9e6c34dcd4eb8feb213826d33c1ecdf6b6d4379a2e318e7f6ccb4a474570cc31e40c51fb76c74a83224778b0723098f8cf896e008e6f58b875b1ce5a3672ab819c1fe10d53e5b201a0f1113e9f6c5ae089c6a29bea5da27fe77497392c66b52740d04017e9cb200b98002883c992015e4ab5cf5097f9726000000009bff1b02463072534d2603170913f48d11b3335ffacd2ddf1e64df934a7a4c6012066d8072d1261a4877feb60c72a8164bf2a02154baa6bb4961b959255b4bfd04c14b3ecb1f13ad7b1cd9063bc2229783ab0a3638fd592c0757ad06bfbd2cac9522bf4f5a213b799fcdb11c4ebbdacaf92d73d228b39f9e64092368139d0af3be0ac548444550d4352c49cf99d1e54b4ef9668acd668d473b7808a383d77156465df074469c354ff27dc285653785585baae558162d5ad63af8ff90af8d632bf21d81d3ad80a65187be452efd27a639b3fbc8468c931ac2eec36bf90eab1754e84d3ffab5435ae98141fb8dfef94b845fda13d83ac303dc3d212c2e5fad70e6f4935465f30b5b3a5fc7469be6181400100000000000001493a439a252ac004047ca12fae287fee4dc6753afd3b02759f4a9fcd2000000000000008eee64fdbc41d314810c7c5b3c73504bb9feabc93996b597ce8ed086729edee8f405f4b33906e2fb7bcdcae76ff7c47792d918127bf62d3d99b94d2bc359e8de6fb38e84f39b0dccd208e407febb07090a63eb8a089e31e650368185645de9a8aea01b78f17309586233dc613be1b4b1d4fe114d8e16b39ccecd99477759e10a6619b04818607d93909ff499a714b5a9577ae5e9feb660cac31708af45511311", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 128.108297][T13245] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 128.116499][T13245] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 128.125420][T13245] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 128.134983][T13245] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 128.191882][T13209] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 128.202646][T13209] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 128.241692][T13250] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 128.254907][T13204] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 128.263940][T13204] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 128.280148][T13250] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 18:04:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 128.297796][T13250] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 128.306136][T13250] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 128.314971][T13250] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 128.323470][T13250] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 128.331988][T13250] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 128.390925][T13254] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 128.408530][T13254] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 128.425412][T13254] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 128.434012][T13254] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 128.441687][ T28] audit: type=1804 audit(1598033092.136:13): pid=13209 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir280440421/syzkaller.SoMUqp/90/file0" dev="sda1" ino=16139 res=1 errno=0 [ 128.466586][ T9959] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 128.481604][T13254] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 128.490582][T13254] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 128.499923][T13254] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 128.520965][ T28] audit: type=1804 audit(1598033092.216:14): pid=13204 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir295822988/syzkaller.8mwSbg/102/file0" dev="sda1" ino=15747 res=1 errno=0 [ 128.701077][ T28] audit: type=1804 audit(1598033092.396:15): pid=13269 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir800029494/syzkaller.iq5KjZ/119/file0" dev="sda1" ino=15757 res=1 errno=0 [ 128.908949][ T28] audit: type=1804 audit(1598033092.606:16): pid=13276 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir818510258/syzkaller.Fod0OB/90/file0" dev="sda1" ino=15764 res=1 errno=0 [ 128.940045][T13220] usb 4-1: reset high-speed USB device number 7 using dummy_hcd [ 128.940067][ T28] audit: type=1804 audit(1598033092.636:17): pid=13277 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir132311895/syzkaller.pqjjOc/120/file0" dev="sda1" ino=15873 res=1 errno=0 [ 129.038069][T13269] udc-core: couldn't find an available UDC or it's busy [ 129.045492][T13269] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 129.206969][T13220] usb 4-1: Using ep0 maxpacket: 8 [ 129.220478][T13280] udc-core: couldn't find an available UDC or it's busy [ 129.228080][T13280] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 129.282484][T13277] udc-core: couldn't find an available UDC or it's busy [ 129.289849][T13277] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 129.348291][T13209] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 129.355390][T13209] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 129.387380][ T5] usblp 3-1:1.0: usblp4: USB Bidirectional printer dev 8 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 129.417002][ C1] usblp0: nonzero read bulk status received: -71 [ 129.572650][T10545] usb 4-1: USB disconnect, device number 7 [ 129.578630][ T5] usb 3-1: reset high-speed USB device number 8 using dummy_hcd [ 129.593499][T10545] usblp0: removed [ 129.816943][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 129.916927][ T5] usb 3-1: device firmware changed [ 129.922129][ T5] usb 3-1: USB disconnect, device number 8 [ 129.935620][ T5] usblp4: removed 18:04:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:04:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 130.138952][T13306] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 130.162314][T13306] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 130.182300][T13306] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 130.208661][T13306] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 130.229094][T13306] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 130.249731][T13306] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 130.271051][T13306] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 130.289616][T13307] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 130.303162][T13307] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 130.321871][T13307] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 130.338317][T13307] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 130.346657][T13307] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 130.364265][T13307] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 130.373501][T13307] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 18:04:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="74235d6eff1e7ba7b29d963b4937bde975137e8e50ff51af19e250d16e08bfdddbb9916ac6fcd2c8622e0c437ade00b6ab85d06ce0bf2bdcc65e7c71a620fea1224b5b51a97cd000ddee1e9b6d947897c3d1788735edc3bf76a83f4d602deadb77cee6dbb2fcb3f4fa9971492fc9a132e19485da186750dcb8b1f43ea47e9ff7f9b732cad9bb8e8a4d23e1579c08d234d93b2b7fb842419e1dc7b938d8c615c88190a39e0ebf62b2df06c3ebd4849117be153638b0931d1fd14db39ef3c68b122cebf9e6c34dcd4eb8feb213826d33c1ecdf6b6d4379a2e318e7f6ccb4a474570cc31e40c51fb76c74a83224778b0723098f8cf896e008e6f58b875b1ce5a3672ab819c1fe10d53e5b201a0f1113e9f6c5ae089c6a29bea5da27fe77497392c66b52740d04017e9cb200b98002883c992015e4ab5cf5097f9726000000009bff1b02463072534d2603170913f48d11b3335ffacd2ddf1e64df934a7a4c6012066d8072d1261a4877feb60c72a8164bf2a02154baa6bb4961b959255b4bfd04c14b3ecb1f13ad7b1cd9063bc2229783ab0a3638fd592c0757ad06bfbd2cac9522bf4f5a213b799fcdb11c4ebbdacaf92d73d228b39f9e64092368139d0af3be0ac548444550d4352c49cf99d1e54b4ef9668acd668d473b7808a383d77156465df074469c354ff27dc285653785585baae558162d5ad63af8ff90af8d632bf21d81d3ad80a65187be452efd27a639b3fbc8468c931ac2eec36bf90eab1754e84d3ffab5435ae98141fb8dfef94b845fda13d83ac303dc3d212c2e5fad70e6f4935465f30b5b3a5fc7469be6181400100000000000001493a439a252ac004047ca12fae287fee4dc6753afd3b02759f4a9fcd2000000000000008eee64fdbc41d314810c7c5b3c73504bb9feabc93996b597ce8ed086729edee8f405f4b33906e2fb7bcdcae76ff7c47792d918127bf62d3d99b94d2bc359e8de6fb38e84f39b0dccd208e407febb07090a63eb8a089e31e650368185645de9a8aea01b78f17309586233dc613be1b4b1d4fe114d8e16b39ccecd99477759e10a6619b04818607d93909ff499a714b5a9577ae5e9feb660cac31708af45511311", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:04:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="30c26ae2e754ae261b3a1a1fd42059118a4998a83f15753615e118e23669bc75c8b4f62df5aacad2c243e002898c0004000000000000b8a1849d25f7f424e2f4a943e6cc8d308ca7cbfa709ebd2585b5d278335bb448791ec08a1749453a58a8bcae383a7a8f2f9568bd4737d6a433d69664689085dccd18a1468e946a8ae18e9bf1cef3de571635d6c2b5e0ba36dcfd2a43638f08d51c71e9eb9b3588f5f25c7cb9c251ebcefc9d58acc42c9034cf4e66885e986aebe4d288628f7c52c703dceb02e16b43f279fbee5ea5d5fcbfc4931ebdf796b91160f4f84c02a17a774c7b78097cb13c13bb763f7d8768d6208275b9a8263198d163e6b0a261592b05df7269f3fab85e8440194dd1e3bf2cf06eed3132437ffa80fba77f97027961d1e79054d5715a655c60"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:04:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:04:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:04:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="30c26ae2e754ae261b3a1a1fd42059118a4998a83f15753615e118e23669bc75c8b4f62df5aacad2c243e002898c0004000000000000b8a1849d25f7f424e2f4a943e6cc8d308ca7cbfa709ebd2585b5d278335bb448791ec08a1749453a58a8bcae383a7a8f2f9568bd4737d6a433d69664689085dccd18a1468e946a8ae18e9bf1cef3de571635d6c2b5e0ba36dcfd2a43638f08d51c71e9eb9b3588f5f25c7cb9c251ebcefc9d58acc42c9034cf4e66885e986aebe4d288628f7c52c703dceb02e16b43f279fbee5ea5d5fcbfc4931ebdf796b91160f4f84c02a17a774c7b78097cb13c13bb763f7d8768d6208275b9a8263198d163e6b0a261592b05df7269f3fab85e8440194dd1e3bf2cf06eed3132437ffa80fba77f97027961d1e79054d5715a655c60"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:04:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 130.518146][T10535] usb 1-1: USB disconnect, device number 3 [ 130.528200][T10535] usblp1: removed [ 130.555906][T13326] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 130.589496][T13326] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 130.604899][T13326] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 130.628548][T13326] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 130.628682][ T9959] usb 2-1: USB disconnect, device number 3 [ 130.636693][T13326] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 130.642083][T13081] usb 5-1: USB disconnect, device number 8 [ 130.667823][T13326] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 130.668647][T13081] usblp3: removed [ 130.676130][T13326] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 130.679995][ T9959] usblp2: removed [ 130.705404][T13322] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:04:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 130.741944][T13322] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 130.761197][T13322] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 130.821508][T13322] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 130.845048][T13322] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 130.878130][T13322] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 130.897403][T13322] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 130.914060][T13324] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:04:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 130.930929][T13324] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 130.949468][T13324] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 130.976312][T13324] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 130.999731][T13324] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 131.018312][T13324] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 18:04:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 131.037269][T13324] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 131.045889][T13327] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 131.069247][T13327] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 131.077644][T13327] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 131.085678][T13327] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 131.115469][T13327] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 131.137783][T13327] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 131.146086][T13327] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 131.175777][T13329] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:04:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 131.216479][T13329] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 131.238630][T13329] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 131.274629][T13329] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 131.296586][T13329] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 131.328961][T13329] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 131.367662][T13329] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 18:04:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 131.376483][T13330] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 131.397747][T13330] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 131.410405][T13330] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 131.421929][T13330] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 131.431018][T13330] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 131.447716][T13330] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 131.459415][T13330] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 131.468477][T13350] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:04:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 131.488153][T13350] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 131.505296][T13350] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 131.531507][T13350] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 131.540106][T13350] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 131.549160][T13350] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 131.562022][T13350] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 131.580510][T13354] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 131.610931][T13354] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 18:04:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="30c26ae2e754ae261b3a1a1fd42059118a4998a83f15753615e118e23669bc75c8b4f62df5aacad2c243e002898c0004000000000000b8a1849d25f7f424e2f4a943e6cc8d308ca7cbfa709ebd2585b5d278335bb448791ec08a1749453a58a8bcae383a7a8f2f9568bd4737d6a433d69664689085dccd18a1468e946a8ae18e9bf1cef3de571635d6c2b5e0ba36dcfd2a43638f08d51c71e9eb9b3588f5f25c7cb9c251ebcefc9d58acc42c9034cf4e66885e986aebe4d288628f7c52c703dceb02e16b43f279fbee5ea5d5fcbfc4931ebdf796b91160f4f84c02a17a774c7b78097cb13c13bb763f7d8768d6208275b9a8263198d163e6b0a261592b05df7269f3fab85e8440194dd1e3bf2cf06eed3132437ffa80fba77f97027961d1e79054d5715a655c60"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 131.638003][T13354] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 131.650782][T13354] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 131.677083][T13354] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 131.685486][T13354] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 18:04:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="30c26ae2e754ae261b3a1a1fd42059118a4998a83f15753615e118e23669bc75c8b4f62df5aacad2c243e002898c0004000000000000b8a1849d25f7f424e2f4a943e6cc8d308ca7cbfa709ebd2585b5d278335bb448791ec08a1749453a58a8bcae383a7a8f2f9568bd4737d6a433d69664689085dccd18a1468e946a8ae18e9bf1cef3de571635d6c2b5e0ba36dcfd2a43638f08d51c71e9eb9b3588f5f25c7cb9c251ebcefc9d58acc42c9034cf4e66885e986aebe4d288628f7c52c703dceb02e16b43f279fbee5ea5d5fcbfc4931ebdf796b91160f4f84c02a17a774c7b78097cb13c13bb763f7d8768d6208275b9a8263198d163e6b0a261592b05df7269f3fab85e8440194dd1e3bf2cf06eed3132437ffa80fba77f97027961d1e79054d5715a655c60"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 131.727515][T13354] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 131.736164][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 131.759005][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 131.773473][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 131.782097][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 131.801173][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 131.813995][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 18:04:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 131.822588][T13356] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 131.832070][T13360] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 131.851814][T13360] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 131.870519][T13360] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 131.881853][T13360] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 131.898399][T13360] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 131.907224][T13360] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 131.917098][T13360] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 18:04:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 131.926395][T13364] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 131.949820][T13364] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 131.967806][T13364] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 131.979576][T13364] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 132.001339][T13364] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 132.021815][T13364] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 18:04:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="30c26ae2e754ae261b3a1a1fd42059118a4998a83f15753615e118e23669bc75c8b4f62df5aacad2c243e002898c0004000000000000b8a1849d25f7f424e2f4a943e6cc8d308ca7cbfa709ebd2585b5d278335bb448791ec08a1749453a58a8bcae383a7a8f2f9568bd4737d6a433d69664689085dccd18a1468e946a8ae18e9bf1cef3de571635d6c2b5e0ba36dcfd2a43638f08d51c71e9eb9b3588f5f25c7cb9c251ebcefc9d58acc42c9034cf4e66885e986aebe4d288628f7c52c703dceb02e16b43f279fbee5ea5d5fcbfc4931ebdf796b91160f4f84c02a17a774c7b78097cb13c13bb763f7d8768d6208275b9a8263198d163e6b0a261592b05df7269f3fab85e8440194dd1e3bf2cf06eed3132437ffa80fba77f97027961d1e79054d5715a655c60"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 132.034418][T13364] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 132.044969][T13367] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 132.075629][T13367] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 132.092948][T13367] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 132.119206][T13367] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 132.128602][T13367] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 132.136525][T13367] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 132.157909][T13367] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 132.166905][T13371] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:04:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 132.197542][T13371] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 132.216049][T13371] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 132.237323][T13371] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 18:04:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="30c26ae2e754ae261b3a1a1fd42059118a4998a83f15753615e118e23669bc75c8b4f62df5aacad2c243e002898c0004000000000000b8a1849d25f7f424e2f4a943e6cc8d308ca7cbfa709ebd2585b5d278335bb448791ec08a1749453a58a8bcae383a7a8f2f9568bd4737d6a433d69664689085dccd18a1468e946a8ae18e9bf1cef3de571635d6c2b5e0ba36dcfd2a43638f08d51c71e9eb9b3588f5f25c7cb9c251ebcefc9d58acc42c9034cf4e66885e986aebe4d288628f7c52c703dceb02e16b43f279fbee5ea5d5fcbfc4931ebdf796b91160f4f84c02a17a774c7b78097cb13c13bb763f7d8768d6208275b9a8263198d163e6b0a261592b05df7269f3fab85e8440194dd1e3bf2cf06eed3132437ffa80fba77f97027961d1e79054d5715a655c60"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 132.252327][T13371] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 132.270909][T13371] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 132.279393][T13371] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 132.290345][T13374] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 132.309780][T13374] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 132.336694][T13374] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 132.345205][T13374] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 18:04:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 132.355843][T13374] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 132.365249][T13374] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 132.375801][T13374] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 132.386438][T13376] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 132.416393][T13376] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 132.433303][T13376] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 132.442416][T13376] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 132.451025][T13376] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 18:04:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001cc0)=ANY=[], 0x1d0}}, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x25cc, 0x11, 0x0, 0x27) [ 132.460080][T13376] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 132.470505][T13376] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 132.479420][T13380] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 132.510193][T13380] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 132.525430][T13380] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 132.541140][T13380] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 132.551038][T13380] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 18:04:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001cc0)=ANY=[], 0x1d0}}, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x25cc, 0x11, 0x0, 0x27) [ 132.565555][T13380] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 132.578887][T13380] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 132.590018][T13383] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:04:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001cc0)=ANY=[], 0x1d0}}, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x25cc, 0x11, 0x0, 0x27) [ 132.637419][T13383] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 132.645629][T13383] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 132.664358][T13383] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 132.677978][T13383] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 18:04:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x349}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf32(r0, &(0x7f0000000d80)=ANY=[], 0x358) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 132.690410][T13383] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 132.703255][T13383] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 132.714346][T13387] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:04:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001cc0)=ANY=[], 0x1d0}}, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x25cc, 0x11, 0x0, 0x27) [ 132.767590][T13387] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 18:04:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001cc0)=ANY=[], 0x1d0}}, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x25cc, 0x11, 0x0, 0x27) [ 132.811494][T13387] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 132.849352][T13387] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 18:04:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001cc0)=ANY=[], 0x1d0}}, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x25cc, 0x11, 0x0, 0x27) [ 132.884206][T13387] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 132.909274][T13387] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 18:04:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x349}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf32(r0, &(0x7f0000000d80)=ANY=[], 0x358) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 132.974346][T13387] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 132.987374][T13391] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:04:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x349}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf32(r0, &(0x7f0000000d80)=ANY=[], 0x358) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:04:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 133.037572][T13391] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 133.057570][T13391] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 133.065387][T13391] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 133.117492][T13391] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 133.127050][T13391] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 133.135287][T13391] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 18:04:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="30c26ae2e754ae261b3a1a1fd42059118a4998a83f15753615e118e23669bc75c8b4f62df5aacad2c243e002898c0004000000000000b8a1849d25f7f424e2f4a943e6cc8d308ca7cbfa709ebd2585b5d278335bb448791ec08a1749453a58a8bcae383a7a8f2f9568bd4737d6a433d69664689085dccd18a1468e946a8ae18e9bf1cef3de571635d6c2b5e0ba36dcfd2a43638f08d51c71e9eb9b3588f5f25c7cb9c251ebcefc9d58acc42c9034cf4e66885e986aebe4d288628f7c52c703dceb02e16b43f279fbee5ea5d5fcbfc4931ebdf796b91160f4f84c02a17a774c7b78097cb13c13bb763f7d8768d6208275b9a8263198d163e6b0a261592b05df7269f3fab85e8440194dd1e3bf2cf06eed3132437ffa80fba77f97027961d1e79054d5715a655c60"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 133.203814][T13395] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 133.238811][T13395] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 133.278500][T13395] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 133.301456][T13395] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 133.322333][T13395] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 133.355516][T13395] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 133.372673][T13395] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 18:04:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:04:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000001680)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @private}, {0x0, 0x0, 0xfac, 0x0, @opaque="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"}}}}, 0xfca) 18:04:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x349}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf32(r0, &(0x7f0000000d80)=ANY=[], 0x358) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:04:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="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", 0x349}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf32(r0, &(0x7f0000000d80)=ANY=[], 0x358) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 133.412163][T13436] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 133.437546][T13436] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 133.480952][T13436] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 133.512338][T13436] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 18:04:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@random="40967e28e2ff", @remote, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @local}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x4e) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r4, 0x0, r6, 0x0, 0x18102, 0x0) [ 133.542215][T13436] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 133.571064][T13436] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 133.600024][T13436] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 133.623123][T13440] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:04:57 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000100)=@ethtool_dump={0x3e}}) [ 133.653223][T13440] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 18:04:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000003b00)="d49aba9a8d8b7e3196352cccd2acd79fc2f2173000297ef462040696354522a62703e98ac87abc540d5ed056d1c6a9115226c515672f9748a5b5260dbf39baa8e3417bb16e4c4512e5087ee68604165a06f670701c1c4b77f4c1b2d9ed9d097156e2a71ca01b442498e94cdf3477ed234d9d3fb0ba3b1c011d0a9652d534c0f4c1f7a6d0077e941dfd735ca1157a355f982c73430c3d6af2512d5b6b0b43e82aced92ea26b1e79a3f9ff0b69931475bfe9819347b0d62912868d5004948ddc6ba6727acadf532823f54647c1208ee297ed58aa09d7ad59c7893ea20b3d695e1de99792afe7b4d5b96682c2c03f10411facb4a71e86a8a16f758c66761a0f1663cd8763929c634acc90a0965258381cc7394804716cf4ace713e49723a9837a75830ce9679ec9d60c083f98dee69b9e1a7026d746c6f8a57be04275fa582a957e40d447f9fce7e53a7d670896fa919ac95c2857bea15a26d3bf2a4a8cd620ddd92ff89188d8c3b5bf619db51413549d596187e5af1f8924fc477e195a231b0df6487b7c678d33ebbadc58dca6db1c9daedefdf6aea7203e7e1b3ff3ee16e079cee626363f4a19eabdbea70258b80feaa842f1e1369e80fc5588f12dad0fe50bc276ffa7a6f5666db91221d2c8541a02604a61634f8cace678a835e775111b62db37368a4d1d50e39a47b5171929278873d6797de88f70dbd33b0c7786e22f42cf024fefbf35c9b8bf77b7193efffaa138c5eeec8194c2cb4ca10eab17abec34464743ecfbc75589d4a47aa5627c5c2e98b541499c5e8c4bca9f2a7d13a228f803df10cc7c5a18d2281cfb34e3eb5ae4e67470a3033975285789cdf2307efc6f6f6317c3e4491f8bbc09ebf61d39aec09fcc462991b256b817c46733eb5a36fac45c4b12ad29dbdd325a17d5eb21cd2c601c0e91e396257b907003669cdf95c481f05aae65faec3224869a2579f22d3b80c55697525b9591de7f7081eff6c181418aea0e8251e2a4943fd5d06125fc085860b6af62e211688ac3a973a8fc150ec457f0326ace20c9e3eb04d6fdef477bfa07aa79978a874334c8a220225d1152574d051be8070814d5d347750a9b58ef2c5096969f955fdc3f4dc8bbadcbdc6548ab3fb8cbd5bce6c093e9cfcca68e84229ef14cc4a9211c13134685e3ccdb79183047f131513346b14d", 0x349}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_elf32(r0, &(0x7f0000000d80)=ANY=[], 0x358) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 133.695265][T13440] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 133.709574][T13440] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 133.718550][T13440] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 133.728997][T13440] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 133.738331][T13440] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 133.747413][T13447] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 133.782364][T13447] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 18:04:57 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x10, 0x1413, 0x1}, 0x10}}, 0x0) [ 133.813461][T13447] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 133.835167][T13447] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 133.843848][T13447] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 18:04:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) clock_gettime(0x6, &(0x7f0000000480)) select(0x40, &(0x7f00000004c0)={0x80000001, 0x3, 0x101d, 0x4000003, 0x9, 0xfffffffffffff800, 0x1, 0x7ff}, &(0x7f0000000400)={0x6, 0x7d40, 0x56d, 0x16a, 0x1, 0x4b, 0x4bf, 0x80}, &(0x7f0000000440)={0xc, 0xfe, 0x400000000000a, 0x9, 0x203, 0x9, 0xfffffffffffffff9, 0x633e}, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0xf101, 0x4000000000db) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0xf101, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000580)={0x1, 'sit0\x00', 0x5}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 133.860354][T13447] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 133.869150][T13447] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 18:04:57 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x10, 0x1413, 0x1}, 0x10}}, 0x0) 18:04:57 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x10, 0x1413, 0x1}, 0x10}}, 0x0) 18:04:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x0, 0x268, 0x0, 0x0, 0x268, 0x398, 0x460, 0x460, 0x398, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1f8, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0xb8}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "56ab974823d3dac04ab92f4b764638fd7092ab45b0fd5f063acc4115b6e0"}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x0, 0x268, 0x0, 0x0, 0x268, 0x260, 0x460, 0x460, 0x260, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x118, 0x148, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8, 0x9b5]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf6d}}}, {{@ipv6={@remote, @mcast2, [], [], 'macsec0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x9, 0x10001, 0x4, 'snmp_trap\x00', {0x3}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') munlockall() 18:04:57 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000100)=@ethtool_dump={0x3e}}) [ 134.001820][T13477] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 134.042032][T13477] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 134.063065][T13490] xt_CT: You must specify a L4 protocol and not use inversions on it [ 134.072591][T13477] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 134.095164][T13477] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 134.104653][T13490] xt_CT: You must specify a L4 protocol and not use inversions on it [ 134.130385][T13477] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 18:04:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000001680)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @private}, {0x0, 0x0, 0xfac, 0x0, @opaque="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"}}}}, 0xfca) 18:04:57 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x10, 0x1413, 0x1}, 0x10}}, 0x0) 18:04:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x0, 0x268, 0x0, 0x0, 0x268, 0x398, 0x460, 0x460, 0x398, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1f8, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0xb8}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "56ab974823d3dac04ab92f4b764638fd7092ab45b0fd5f063acc4115b6e0"}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x0, 0x268, 0x0, 0x0, 0x268, 0x260, 0x460, 0x460, 0x260, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x118, 0x148, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8, 0x9b5]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf6d}}}, {{@ipv6={@remote, @mcast2, [], [], 'macsec0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x9, 0x10001, 0x4, 'snmp_trap\x00', {0x3}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') munlockall() [ 134.140959][T13477] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 134.149359][T13477] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 134.236171][T13504] xt_CT: You must specify a L4 protocol and not use inversions on it 18:04:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@random="40967e28e2ff", @remote, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @local}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x4e) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r4, 0x0, r6, 0x0, 0x18102, 0x0) 18:04:58 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000100)=@ethtool_dump={0x3e}}) 18:04:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000001680)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @private}, {0x0, 0x0, 0xfac, 0x0, @opaque="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"}}}}, 0xfca) 18:04:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000001680)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @private}, {0x0, 0x0, 0xfac, 0x0, @opaque="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"}}}}, 0xfca) 18:04:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x0, 0x268, 0x0, 0x0, 0x268, 0x398, 0x460, 0x460, 0x398, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1f8, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0xb8}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "56ab974823d3dac04ab92f4b764638fd7092ab45b0fd5f063acc4115b6e0"}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x0, 0x268, 0x0, 0x0, 0x268, 0x260, 0x460, 0x460, 0x260, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x118, 0x148, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8, 0x9b5]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf6d}}}, {{@ipv6={@remote, @mcast2, [], [], 'macsec0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x9, 0x10001, 0x4, 'snmp_trap\x00', {0x3}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') munlockall() 18:04:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000001680)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @private}, {0x0, 0x0, 0xfac, 0x0, @opaque="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"}}}}, 0xfca) 18:04:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x0, 0x268, 0x0, 0x0, 0x268, 0x398, 0x460, 0x460, 0x398, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1f8, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0xb8}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "56ab974823d3dac04ab92f4b764638fd7092ab45b0fd5f063acc4115b6e0"}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x0, 0x268, 0x0, 0x0, 0x268, 0x260, 0x460, 0x460, 0x260, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x118, 0x148, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8, 0x9b5]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf6d}}}, {{@ipv6={@remote, @mcast2, [], [], 'macsec0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x9, 0x10001, 0x4, 'snmp_trap\x00', {0x3}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') munlockall() [ 134.560792][T13523] xt_CT: You must specify a L4 protocol and not use inversions on it 18:04:58 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000100)=@ethtool_dump={0x3e}}) 18:04:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000001680)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @private}, {0x0, 0x0, 0xfac, 0x0, @opaque="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"}}}}, 0xfca) [ 134.669753][T13545] xt_CT: You must specify a L4 protocol and not use inversions on it 18:04:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@random="40967e28e2ff", @remote, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @local}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x4e) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r4, 0x0, r6, 0x0, 0x18102, 0x0) 18:04:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x0, 0x268, 0x0, 0x0, 0x268, 0x398, 0x460, 0x460, 0x398, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1f8, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0xb8}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "56ab974823d3dac04ab92f4b764638fd7092ab45b0fd5f063acc4115b6e0"}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x0, 0x268, 0x0, 0x0, 0x268, 0x260, 0x460, 0x460, 0x260, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x118, 0x148, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8, 0x9b5]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf6d}}}, {{@ipv6={@remote, @mcast2, [], [], 'macsec0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x9, 0x10001, 0x4, 'snmp_trap\x00', {0x3}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') munlockall() 18:04:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000001680)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @private}, {0x0, 0x0, 0xfac, 0x0, @opaque="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"}}}}, 0xfca) [ 134.860686][T13567] xt_CT: You must specify a L4 protocol and not use inversions on it 18:04:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@random="40967e28e2ff", @remote, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @local}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x4e) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r4, 0x0, r6, 0x0, 0x18102, 0x0) 18:04:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x0, 0x268, 0x0, 0x0, 0x268, 0x398, 0x460, 0x460, 0x398, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1f8, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0xb8}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "56ab974823d3dac04ab92f4b764638fd7092ab45b0fd5f063acc4115b6e0"}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x0, 0x268, 0x0, 0x0, 0x268, 0x260, 0x460, 0x460, 0x260, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x118, 0x148, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8, 0x9b5]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf6d}}}, {{@ipv6={@remote, @mcast2, [], [], 'macsec0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x9, 0x10001, 0x4, 'snmp_trap\x00', {0x3}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') munlockall() 18:04:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000001680)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @private}, {0x0, 0x0, 0xfac, 0x0, @opaque="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"}}}}, 0xfca) 18:04:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x0, 0x268, 0x0, 0x0, 0x268, 0x398, 0x460, 0x460, 0x398, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1f8, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0xb8}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "56ab974823d3dac04ab92f4b764638fd7092ab45b0fd5f063acc4115b6e0"}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x0, 0x268, 0x0, 0x0, 0x268, 0x260, 0x460, 0x460, 0x260, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x118, 0x148, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8, 0x9b5]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf6d}}}, {{@ipv6={@remote, @mcast2, [], [], 'macsec0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x9, 0x10001, 0x4, 'snmp_trap\x00', {0x3}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') munlockall() 18:04:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000001680)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @private}, {0x0, 0x0, 0xfac, 0x0, @opaque="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"}}}}, 0xfca) 18:04:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x0, 0x268, 0x0, 0x0, 0x268, 0x398, 0x460, 0x460, 0x398, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1f8, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0xb8}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "56ab974823d3dac04ab92f4b764638fd7092ab45b0fd5f063acc4115b6e0"}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x0, 0x268, 0x0, 0x0, 0x268, 0x260, 0x460, 0x460, 0x260, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x118, 0x148, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8, 0x9b5]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf6d}}}, {{@ipv6={@remote, @mcast2, [], [], 'macsec0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x9, 0x10001, 0x4, 'snmp_trap\x00', {0x3}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') munlockall() 18:04:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x0, 0x268, 0x0, 0x0, 0x268, 0x398, 0x460, 0x460, 0x398, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1f8, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0xb8}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "56ab974823d3dac04ab92f4b764638fd7092ab45b0fd5f063acc4115b6e0"}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x0, 0x268, 0x0, 0x0, 0x268, 0x260, 0x460, 0x460, 0x260, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x118, 0x148, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8, 0x9b5]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf6d}}}, {{@ipv6={@remote, @mcast2, [], [], 'macsec0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x9, 0x10001, 0x4, 'snmp_trap\x00', {0x3}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') munlockall() [ 135.518841][T13603] xt_CT: You must specify a L4 protocol and not use inversions on it [ 135.523590][T13604] xt_CT: You must specify a L4 protocol and not use inversions on it 18:04:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x79, &(0x7f0000000040)={r2}, 0x8) [ 135.609481][T13616] xt_CT: You must specify a L4 protocol and not use inversions on it 18:04:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x0, 0x268, 0x0, 0x0, 0x268, 0x398, 0x460, 0x460, 0x398, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1f8, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0xb8}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "56ab974823d3dac04ab92f4b764638fd7092ab45b0fd5f063acc4115b6e0"}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x0, 0x268, 0x0, 0x0, 0x268, 0x260, 0x460, 0x460, 0x260, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x118, 0x148, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x8, 0x9b5]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0xf6d}}}, {{@ipv6={@remote, @mcast2, [], [], 'macsec0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x9, 0x10001, 0x4, 'snmp_trap\x00', {0x3}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') munlockall() [ 135.659300][T13618] xt_CT: You must specify a L4 protocol and not use inversions on it 18:04:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@random="40967e28e2ff", @remote, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @local}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x4e) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r4, 0x0, r6, 0x0, 0x18102, 0x0) 18:04:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017030300000280a7b6072e63e286a5cefe24876ece", 0x5ac) 18:04:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000001680)={@void, @val={0x3}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @private}, {0x0, 0x0, 0xfac, 0x0, @opaque="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"}}}}, 0xfca) 18:05:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@random="40967e28e2ff", @remote, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @local}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x4e) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r4, 0x0, r6, 0x0, 0x18102, 0x0) 18:05:00 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 18:05:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017030300000280a7b6072e63e286a5cefe24876ece", 0x5ac) 18:05:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017030300000280a7b6072e63e286a5cefe24876ece", 0x5ac) 18:05:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017030300000280a7b6072e63e286a5cefe24876ece", 0x5ac) 18:05:00 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 18:05:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017030300000280a7b6072e63e286a5cefe24876ece", 0x5ac) 18:05:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x79, &(0x7f0000000040)={r2}, 0x8) 18:05:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017030300000280a7b6072e63e286a5cefe24876ece", 0x5ac) 18:05:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@random="40967e28e2ff", @remote, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @local}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x4e) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r4, 0x0, r6, 0x0, 0x18102, 0x0) 18:05:00 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 18:05:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x2001, 0x3, 0x290, 0x138, 0x150, 0x150, 0x0, 0x150, 0x1f8, 0x1e8, 0x1e8, 0x1f8, 0x1e8, 0x3, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'xfrm0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@mac={{0x30, 'mac\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x2}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'batadv_slave_1\x00', 'caif0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f0) 18:05:00 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 18:05:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017030300000280a7b6072e63e286a5cefe24876ece", 0x5ac) 18:05:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x2001, 0x3, 0x290, 0x138, 0x150, 0x150, 0x0, 0x150, 0x1f8, 0x1e8, 0x1e8, 0x1f8, 0x1e8, 0x3, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'xfrm0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@mac={{0x30, 'mac\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x2}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'batadv_slave_1\x00', 'caif0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f0) 18:05:00 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 18:05:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5b07073400006800000000000000000000000000000000000000000000000040"], 0x78) 18:05:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x2001, 0x3, 0x290, 0x138, 0x150, 0x150, 0x0, 0x150, 0x1f8, 0x1e8, 0x1e8, 0x1f8, 0x1e8, 0x3, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'xfrm0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@mac={{0x30, 'mac\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x2}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'batadv_slave_1\x00', 'caif0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f0) 18:05:01 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 18:05:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x79, &(0x7f0000000040)={r2}, 0x8) 18:05:01 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) 18:05:01 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) 18:05:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x2001, 0x3, 0x290, 0x138, 0x150, 0x150, 0x0, 0x150, 0x1f8, 0x1e8, 0x1e8, 0x1f8, 0x1e8, 0x3, 0x0, {[{{@ip={@empty, @dev, 0x0, 0x0, 'ip6tnl0\x00', 'xfrm0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@mac={{0x30, 'mac\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x2}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'batadv_slave_1\x00', 'caif0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f0) 18:05:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5b07073400006800000000000000000000000000000000000000000000000040"], 0x78) 18:05:01 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 18:05:01 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) preadv2(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/157, 0x9d}], 0x1, 0x9, 0x0, 0x0) 18:05:01 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423dcffdf00", 0x1f) 18:05:01 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) 18:05:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5b07073400006800000000000000000000000000000000000000000000000040"], 0x78) 18:05:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:05:01 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) preadv2(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/157, 0x9d}], 0x1, 0x9, 0x0, 0x0) [ 137.816902][T13750] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:05:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x79, &(0x7f0000000040)={r2}, 0x8) 18:05:01 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000140)='\x00\x00\x03\x00\x00\x00\xec\x04\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95j=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4_ \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\x91\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 18:05:01 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) 18:05:01 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) preadv2(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/157, 0x9d}], 0x1, 0x9, 0x0, 0x0) 18:05:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b5b07073400006800000000000000000000000000000000000000000000000040"], 0x78) 18:05:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:05:02 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000140)='\x00\x00\x03\x00\x00\x00\xec\x04\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95j=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4_ \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\x91\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 18:05:02 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) preadv2(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/157, 0x9d}], 0x1, 0x9, 0x0, 0x0) 18:05:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:05:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) 18:05:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:05:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xf, 0x0, 0x0, [{}]}]}}, &(0x7f0000000300)=""/250, 0x32, 0xfa, 0x8}, 0x20) [ 138.444140][T13789] BPF:[1] DATASEC (anon) [ 138.448662][T13789] BPF:size=0 vlen=1 [ 138.452659][T13789] BPF: [ 138.455488][T13790] BPF:[1] DATASEC (anon) [ 138.455706][T13789] BPF:size == 0 [ 138.463240][T13790] BPF:size=0 vlen=1 [ 138.464697][T13789] BPF: [ 138.464697][T13789] [ 138.474874][T13790] BPF: [ 138.484297][T13790] BPF:size == 0 [ 138.496243][T13790] BPF: [ 138.496243][T13790] 18:05:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:05:02 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000140)='\x00\x00\x03\x00\x00\x00\xec\x04\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95j=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4_ \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\x91\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 18:05:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xf, 0x0, 0x0, [{}]}]}}, &(0x7f0000000300)=""/250, 0x32, 0xfa, 0x8}, 0x20) 18:05:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:05:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x123, &(0x7f00000001c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:05:02 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000140)='\x00\x00\x03\x00\x00\x00\xec\x04\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95j=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4_ \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\x91\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 18:05:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xf, 0x0, 0x0, [{}]}]}}, &(0x7f0000000300)=""/250, 0x32, 0xfa, 0x8}, 0x20) 18:05:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{}, @in=@multicast2, {@in=@multicast2}, {{@in6=@loopback, @in=@remote}}}, [@mark={0xc}]}, 0x134}}, 0x0) 18:05:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 139.141574][T13805] BPF:[1] DATASEC (anon) [ 139.145973][T13805] BPF:size=0 vlen=1 [ 139.161831][T13805] BPF: [ 139.169110][T13805] BPF:size == 0 [ 139.178066][T13805] BPF: [ 139.178066][T13805] [ 139.230904][T13820] BPF:[1] DATASEC (anon) [ 139.241975][T13820] BPF:size=0 vlen=1 [ 139.266531][T13820] BPF: [ 139.277056][T13820] BPF:size == 0 18:05:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) 18:05:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{}, @in=@multicast2, {@in=@multicast2}, {{@in6=@loopback, @in=@remote}}}, [@mark={0xc}]}, 0x134}}, 0x0) 18:05:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000032c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001040)=""/73, 0x49}, {&(0x7f00000010c0)=""/191, 0xbf}], 0x2}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000100)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 18:05:03 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xf, 0x0, 0x0, [{}]}]}}, &(0x7f0000000300)=""/250, 0x32, 0xfa, 0x8}, 0x20) 18:05:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) [ 139.287138][T13820] BPF: [ 139.287138][T13820] 18:05:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{}, @in=@multicast2, {@in=@multicast2}, {{@in6=@loopback, @in=@remote}}}, [@mark={0xc}]}, 0x134}}, 0x0) 18:05:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) [ 139.366981][T13840] BPF:[1] DATASEC (anon) [ 139.380376][T13840] BPF:size=0 vlen=1 [ 139.384273][T13840] BPF: [ 139.389677][T13840] BPF:size == 0 [ 139.393236][T13840] BPF: [ 139.393236][T13840] 18:05:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x123, &(0x7f00000001c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:05:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{}, @in=@multicast2, {@in=@multicast2}, {{@in6=@loopback, @in=@remote}}}, [@mark={0xc}]}, 0x134}}, 0x0) 18:05:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000032c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001040)=""/73, 0x49}, {&(0x7f00000010c0)=""/191, 0xbf}], 0x2}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000100)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 18:05:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) 18:05:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) 18:05:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) 18:05:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000032c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001040)=""/73, 0x49}, {&(0x7f00000010c0)=""/191, 0xbf}], 0x2}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000100)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 18:05:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000032c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001040)=""/73, 0x49}, {&(0x7f00000010c0)=""/191, 0xbf}], 0x2}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000100)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 18:05:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000032c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001040)=""/73, 0x49}, {&(0x7f00000010c0)=""/191, 0xbf}], 0x2}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000100)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 18:05:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000032c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001040)=""/73, 0x49}, {&(0x7f00000010c0)=""/191, 0xbf}], 0x2}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000100)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 18:05:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000032c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001040)=""/73, 0x49}, {&(0x7f00000010c0)=""/191, 0xbf}], 0x2}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000100)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 18:05:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000032c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001040)=""/73, 0x49}, {&(0x7f00000010c0)=""/191, 0xbf}], 0x2}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000100)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 18:05:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000032c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001040)=""/73, 0x49}, {&(0x7f00000010c0)=""/191, 0xbf}], 0x2}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000100)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 18:05:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) 18:05:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) 18:05:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) 18:05:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x123, &(0x7f00000001c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:05:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) 18:05:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000032c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001040)=""/73, 0x49}, {&(0x7f00000010c0)=""/191, 0xbf}], 0x2}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000100)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd9, &(0x7f00000011c0), 0x7}}], 0x4000000000000ce, 0x0) 18:05:09 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@noop, @noop, @noop]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 18:05:09 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@noop, @noop, @noop]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 18:05:09 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@noop, @noop, @noop]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 18:05:09 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@noop, @noop, @noop]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 18:05:09 executing program 2: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000068b102978187dc88ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1008}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x5, 0x0, 0x0, 0x8}}], 0x4000000000000e0, 0x42, 0x0) 18:05:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x123, &(0x7f00000001c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:05:11 executing program 2: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000068b102978187dc88ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1008}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x5, 0x0, 0x0, 0x8}}], 0x4000000000000e0, 0x42, 0x0) 18:05:11 executing program 0: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000068b102978187dc88ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1008}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x5, 0x0, 0x0, 0x8}}], 0x4000000000000e0, 0x42, 0x0) 18:05:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) 18:05:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xc5) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:05:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) 18:05:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) 18:05:12 executing program 2: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000068b102978187dc88ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1008}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x5, 0x0, 0x0, 0x8}}], 0x4000000000000e0, 0x42, 0x0) 18:05:12 executing program 0: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000068b102978187dc88ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1008}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x5, 0x0, 0x0, 0x8}}], 0x4000000000000e0, 0x42, 0x0) 18:05:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xc5) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:05:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) 18:05:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xc5) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:05:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) 18:05:15 executing program 2: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000068b102978187dc88ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1008}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x5, 0x0, 0x0, 0x8}}], 0x4000000000000e0, 0x42, 0x0) 18:05:15 executing program 0: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000068b102978187dc88ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/160, 0x437}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {&(0x7f0000002580)=""/4096, 0x1008}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x5, 0x0, 0x0, 0x8}}], 0x4000000000000e0, 0x42, 0x0) 18:05:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xc5) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:05:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) 18:05:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r2, 0x80247008, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x178, 0x84020000, 0xd0e0000, 0x0, 0x100, 0x250, 0x1d8, 0x1d8, 0x250, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0x150, 0x178, 0x0, {0x8800000000000000}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@loopback=0x7f008800, [], @ipv4=@multicast1, [], @ipv6=@dev, [], @ipv6=@remote}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 18:05:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x98}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:05:15 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000280)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="4a7e9470a242812551"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 18:05:15 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={{r1}}) 18:05:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r2, 0x80247008, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x178, 0x84020000, 0xd0e0000, 0x0, 0x100, 0x250, 0x1d8, 0x1d8, 0x250, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0x150, 0x178, 0x0, {0x8800000000000000}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@loopback=0x7f008800, [], @ipv4=@multicast1, [], @ipv6=@dev, [], @ipv6=@remote}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 18:05:15 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) 18:05:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x98}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 151.384916][T14038] xt_NFQUEUE: number of total queues is 0 [ 151.479442][T14046] overlayfs: failed to resolve './file1': -2 [ 151.485679][T14053] xt_NFQUEUE: number of total queues is 0 18:05:15 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={{r1}}) 18:05:15 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) 18:05:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x98}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:05:15 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000280)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="4a7e9470a242812551"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 18:05:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r2, 0x80247008, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x178, 0x84020000, 0xd0e0000, 0x0, 0x100, 0x250, 0x1d8, 0x1d8, 0x250, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0x150, 0x178, 0x0, {0x8800000000000000}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@loopback=0x7f008800, [], @ipv4=@multicast1, [], @ipv6=@dev, [], @ipv6=@remote}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 18:05:15 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={{r1}}) 18:05:15 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) 18:05:15 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={{r1}}) 18:05:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x98}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:05:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r2, 0x80247008, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x178, 0x84020000, 0xd0e0000, 0x0, 0x100, 0x250, 0x1d8, 0x1d8, 0x250, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0x150, 0x178, 0x0, {0x8800000000000000}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@loopback=0x7f008800, [], @ipv4=@multicast1, [], @ipv6=@dev, [], @ipv6=@remote}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 152.211203][T14082] xt_NFQUEUE: number of total queues is 0 18:05:16 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) 18:05:16 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={{r1}}) 18:05:16 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={{r1}}) 18:05:16 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000280)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="4a7e9470a242812551"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) [ 152.354314][T14095] xt_NFQUEUE: number of total queues is 0 18:05:16 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={{r1}}) 18:05:16 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000280)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="4a7e9470a242812551"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 18:05:16 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={{r1}}) 18:05:16 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={{r1}}) 18:05:16 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={{r1}}) 18:05:16 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000280)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="4a7e9470a242812551"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 18:05:16 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={{r1}}) 18:05:16 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000280)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="4a7e9470a242812551"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 18:05:16 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={{r1}}) 18:05:16 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000280)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="4a7e9470a242812551"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 18:05:16 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000280)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="4a7e9470a242812551"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 18:05:16 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000000), 0x4) 18:05:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000004", @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 18:05:16 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:05:16 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={{r1}}) 18:05:16 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000280)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="4a7e9470a242812551"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 18:05:16 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0x40}, 0x2d, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, 0x0, 0x0) 18:05:16 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000000), 0x4) 18:05:16 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 153.133501][T14160] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:05:16 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4b8146"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:05:16 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000000), 0x4) 18:05:16 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000280)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="4a7e9470a242812551"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) [ 153.241871][T14160] 8021q: adding VLAN 0 to HW filter on device bond1 [ 153.250726][T14203] encrypted_key: keyword 'new' not allowed when called from .update method [ 153.268992][T14165] device bond1 entered promiscuous mode [ 153.274928][T14165] 8021q: adding VLAN 0 to HW filter on device macvlan2 18:05:17 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0x40}, 0x2d, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, 0x0, 0x0) [ 153.300189][T14165] device bond1 left promiscuous mode 18:05:17 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0x40}, 0x2d, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, 0x0, 0x0) [ 153.389244][T14165] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 153.403775][T14165] device bond1 entered promiscuous mode [ 153.410619][T14165] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 153.419057][T14165] device bond1 left promiscuous mode 18:05:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000004", @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 18:05:17 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:05:17 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000000), 0x4) 18:05:17 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4b8146"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:05:17 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0x40}, 0x2d, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, 0x0, 0x0) 18:05:17 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4b8146"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:05:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000004", @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 18:05:17 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4b8146"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:05:17 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:05:17 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0x40}, 0x2d, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, 0x0, 0x0) 18:05:17 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4b8146"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 153.625767][T14244] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:05:17 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0x40}, 0x2d, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, 0x0, 0x0) [ 153.690980][T14244] 8021q: adding VLAN 0 to HW filter on device bond2 [ 153.739339][T14269] device bond2 entered promiscuous mode [ 153.758401][T14269] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 153.774906][T14269] device bond2 left promiscuous mode [ 153.813734][T14284] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 153.837996][T14284] 8021q: adding VLAN 0 to HW filter on device bond1 18:05:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000004", @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 18:05:17 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4b8146"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:05:17 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="4b8146"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:05:17 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0x40}, 0x2d, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, 0x0, 0x0) 18:05:17 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0x40}, 0x2d, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, 0x0, 0x0) [ 153.858756][T14292] device bond1 entered promiscuous mode [ 153.864479][T14292] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 153.898807][T14292] device bond1 left promiscuous mode 18:05:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto, @func={0x1, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x61]}}, &(0x7f0000004600)=""/204, 0x3f, 0xcc, 0x8}, 0x20) 18:05:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000004", @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 18:05:17 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0x40}, 0x2d, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, 0x0, 0x0) 18:05:17 executing program 5: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x40012001}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 18:05:17 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000002480)) [ 154.012648][T14347] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:05:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto, @func={0x1, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x61]}}, &(0x7f0000004600)=""/204, 0x3f, 0xcc, 0x8}, 0x20) 18:05:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto, @func={0x1, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x61]}}, &(0x7f0000004600)=""/204, 0x3f, 0xcc, 0x8}, 0x20) [ 154.114178][T14347] 8021q: adding VLAN 0 to HW filter on device bond3 [ 154.154497][T14350] device bond3 entered promiscuous mode [ 154.181677][T14350] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 154.208360][T14350] device bond3 left promiscuous mode [ 154.250423][T14361] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.269904][T14361] 8021q: adding VLAN 0 to HW filter on device bond2 [ 154.308864][T14401] device bond2 entered promiscuous mode [ 154.314645][T14401] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 154.323047][T14401] device bond2 left promiscuous mode 18:05:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000004", @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 18:05:18 executing program 5: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x40012001}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 18:05:18 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0x40}, 0x2d, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r0, 0x0, 0x0) 18:05:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000002480)) 18:05:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@enum={0x0, 0x0, 0x0, 0x4}, @func_proto, @func={0x1, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x61]}}, &(0x7f0000004600)=""/204, 0x3f, 0xcc, 0x8}, 0x20) 18:05:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010008506000000000000000000000004", @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 18:05:18 executing program 5: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x40012001}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 18:05:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000002480)) 18:05:18 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000002480)) 18:05:18 executing program 0: syz_io_uring_setup(0x1a1d, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000003) [ 154.542712][T14462] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.582644][T14462] 8021q: adding VLAN 0 to HW filter on device bond3 [ 154.594455][T14463] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 154.625128][T14463] 8021q: adding VLAN 0 to HW filter on device bond4 [ 154.637756][T14498] device bond4 entered promiscuous mode 18:05:18 executing program 0: syz_io_uring_setup(0x1a1d, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000003) [ 154.643465][T14498] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 154.663920][T14498] device bond4 left promiscuous mode 18:05:18 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000002480)) [ 154.697613][T14462] device bond3 entered promiscuous mode [ 154.703425][T14462] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 154.793089][T14462] device bond3 left promiscuous mode 18:05:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000002480)) 18:05:18 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000002480)) 18:05:18 executing program 5: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x40012001}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 18:05:18 executing program 0: syz_io_uring_setup(0x1a1d, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000003) 18:05:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x4, 0x4) 18:05:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x200000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) 18:05:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_delneigh={0x28, 0x1c, 0xb5bab2ca266c1c7d, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 18:05:18 executing program 1: r0 = socket(0x1e, 0x804, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 18:05:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@newsa={0x158, 0x10, 0x9, 0x0, 0x0, {{@in6=@mcast2, @in=@initdev}, {@in=@remote, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'tgr160\x00'}}}, @replay_esn_val={0x1c}]}, 0x158}}, 0x0) 18:05:18 executing program 0: syz_io_uring_setup(0x1a1d, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000003) 18:05:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x4, 0x4) 18:05:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x200000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) 18:05:18 executing program 1: r0 = socket(0x1e, 0x804, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 18:05:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@newsa={0x158, 0x10, 0x9, 0x0, 0x0, {{@in6=@mcast2, @in=@initdev}, {@in=@remote, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'tgr160\x00'}}}, @replay_esn_val={0x1c}]}, 0x158}}, 0x0) [ 155.057215][T14594] device erspan0 entered promiscuous mode 18:05:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x4, 0x4) 18:05:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_delneigh={0x28, 0x1c, 0xb5bab2ca266c1c7d, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 18:05:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x4, 0x4) 18:05:18 executing program 1: r0 = socket(0x1e, 0x804, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 18:05:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x200000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) 18:05:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x4, 0x4) 18:05:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@newsa={0x158, 0x10, 0x9, 0x0, 0x0, {{@in6=@mcast2, @in=@initdev}, {@in=@remote, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'tgr160\x00'}}}, @replay_esn_val={0x1c}]}, 0x158}}, 0x0) 18:05:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_delneigh={0x28, 0x1c, 0xb5bab2ca266c1c7d, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 18:05:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x4, 0x4) 18:05:19 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x200000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) 18:05:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x4, 0x4) 18:05:19 executing program 1: r0 = socket(0x1e, 0x804, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 18:05:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_delneigh={0x28, 0x1c, 0xb5bab2ca266c1c7d, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 18:05:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) open_tree(0xffffffffffffffff, 0x0, 0x8801) 18:05:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=@newsa={0x158, 0x10, 0x9, 0x0, 0x0, {{@in6=@mcast2, @in=@initdev}, {@in=@remote, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'tgr160\x00'}}}, @replay_esn_val={0x1c}]}, 0x158}}, 0x0) 18:05:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x44}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:05:19 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4c7, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd], 0x10d006}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) 18:05:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 18:05:19 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x8}]}) 18:05:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) open_tree(0xffffffffffffffff, 0x0, 0x8801) 18:05:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x56cf}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x2c}}, 0x0) 18:05:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x44}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:05:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x56cf}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x2c}}, 0x0) 18:05:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) open_tree(0xffffffffffffffff, 0x0, 0x8801) 18:05:19 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x8}]}) 18:05:19 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4c7, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd], 0x10d006}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) 18:05:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x56cf}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x2c}}, 0x0) 18:05:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) open_tree(0xffffffffffffffff, 0x0, 0x8801) 18:05:19 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x8}]}) [ 155.671331][T14687] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 158.206519][ T0] NOHZ: local_softirq_pending 08 18:05:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 18:05:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x44}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:05:22 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4c7, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd], 0x10d006}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) 18:05:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x56cf}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x2c}}, 0x0) 18:05:22 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x8}]}) 18:05:22 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4c7, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd], 0x10d006}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) 18:05:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 18:05:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x44}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:05:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 18:05:22 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4c7, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd], 0x10d006}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) 18:05:22 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4c7, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd], 0x10d006}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) 18:05:22 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 158.676470][T14759] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 158.724661][T14762] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.746517][T14763] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 158.822604][T14773] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 159.486143][ T0] NOHZ: local_softirq_pending 08 18:05:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 18:05:25 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x541b) 18:05:25 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4c7, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd], 0x10d006}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) 18:05:25 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x541b) 18:05:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 18:05:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 18:05:25 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x541b) 18:05:25 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x541b) 18:05:25 executing program 0: r0 = getpgid(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) kcmp(r0, r2, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 18:05:25 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 18:05:25 executing program 0: r0 = getpgid(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) kcmp(r0, r2, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 18:05:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="fc0000004900071f8a092504090007000aab6000000000000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab820f06f70cce190a60aa47e98839971592064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5715587e6d8a1ad0a4f0108a8835d731d05b0454e64e00ccf19a494c8cf", 0xfc) [ 161.673849][T14807] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 161.769451][T14820] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 161.800898][T14823] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 161.865611][T14827] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:05:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 18:05:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) 18:05:28 executing program 0: r0 = getpgid(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) kcmp(r0, r2, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 18:05:28 executing program 0: r0 = getpgid(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) kcmp(r0, r2, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 18:05:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 18:05:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 18:05:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f00000000c0)) 18:05:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) 18:05:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) 18:05:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r2, 0x0, 0x40, 0x0) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 18:05:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f00000000c0)) 18:05:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f00000000c0)) [ 164.701938][T14852] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 164.756576][T14863] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 164.770772][T14861] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 164.850054][T14869] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:05:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f00000000c0)) 18:05:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f00000000c0)) 18:05:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) getpid() fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000e6, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) sched_setscheduler(0x0, 0x0, 0x0) 18:05:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f00000000c0)) 18:05:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r2, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, 0x0, &(0x7f000001a740)=""/102400}, 0x20) 18:05:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f00000000c0)) 18:05:31 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000600)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, 0x0}, 0x0) 18:05:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r2, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, 0x0, &(0x7f000001a740)=""/102400}, 0x20) 18:05:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) getpid() fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000e6, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) sched_setscheduler(0x0, 0x0, 0x0) 18:05:31 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000600)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, 0x0}, 0x0) 18:05:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) getpid() fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000e6, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) sched_setscheduler(0x0, 0x0, 0x0) 18:05:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) getpid() fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000e6, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) sched_setscheduler(0x0, 0x0, 0x0) 18:05:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) getpid() fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000e6, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) sched_setscheduler(0x0, 0x0, 0x0) 18:05:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r2, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, 0x0, &(0x7f000001a740)=""/102400}, 0x20) 18:05:31 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000600)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, 0x0}, 0x0) 18:05:31 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000600)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, 0x0}, 0x0) 18:05:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) getpid() fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000e6, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) sched_setscheduler(0x0, 0x0, 0x0) 18:05:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) getpid() fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000e6, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) sched_setscheduler(0x0, 0x0, 0x0) 18:05:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r2, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, 0x0, &(0x7f000001a740)=""/102400}, 0x20) 18:05:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) getpid() fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000e6, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) sched_setscheduler(0x0, 0x0, 0x0) 18:05:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) getpid() fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000e6, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) sched_setscheduler(0x0, 0x0, 0x0) 18:05:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r2, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, 0x0, &(0x7f000001a740)=""/102400}, 0x20) 18:05:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r2, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, 0x0, &(0x7f000001a740)=""/102400}, 0x20) 18:05:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r2, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, 0x0, &(0x7f000001a740)=""/102400}, 0x20) 18:05:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r2, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, 0x0, &(0x7f000001a740)=""/102400}, 0x20) 18:05:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) getpid() fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000e6, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) sched_setscheduler(0x0, 0x0, 0x0) 18:05:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) getpid() fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000e6, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) sched_setscheduler(0x0, 0x0, 0x0) 18:05:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) getpid() fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000e6, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) sched_setscheduler(0x0, 0x0, 0x0) 18:05:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r2, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, 0x0, &(0x7f000001a740)=""/102400}, 0x20) 18:05:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r2, 0x0, &(0x7f00000021c0)=""/4089}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, 0x0, &(0x7f000001a740)=""/102400}, 0x20) 18:05:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) getpid() fallocate(0xffffffffffffffff, 0x100000001, 0x0, 0x28120001) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000e6, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) sched_setscheduler(0x0, 0x0, 0x0) 18:05:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @irqchip={0x900}}]}) 18:05:32 executing program 3: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@dyn='dyn'}]}) open$dir(&(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0) 18:05:32 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, 0x0, 0xc) 18:05:32 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x18) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:05:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x50}}, 0x0) 18:05:32 executing program 3: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@dyn='dyn'}]}) open$dir(&(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0) 18:05:32 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, 0x0, 0xc) 18:05:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @irqchip={0x900}}]}) 18:05:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:05:32 executing program 3: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@dyn='dyn'}]}) open$dir(&(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0) 18:05:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x50}}, 0x0) 18:05:32 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, 0x0, 0xc) 18:05:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @irqchip={0x900}}]}) 18:05:32 executing program 3: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@dyn='dyn'}]}) open$dir(&(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0) 18:05:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @irqchip={0x900}}]}) 18:05:32 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x18) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:05:32 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, 0x0, 0xc) 18:05:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x50}}, 0x0) 18:05:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:05:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:05:32 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1d750010000000000008040000000000000008"}) 18:05:33 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1d750010000000000008040000000000000008"}) [ 169.255147][T10535] Bluetooth: hci0: command 0x0406 tx timeout [ 169.261181][T10535] Bluetooth: hci1: command 0x0406 tx timeout 18:05:33 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x18) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:05:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x50}}, 0x0) [ 169.304443][T10535] Bluetooth: hci2: command 0x0406 tx timeout [ 169.325986][T10535] Bluetooth: hci3: command 0x0406 tx timeout [ 169.344614][T10535] Bluetooth: hci4: command 0x0406 tx timeout [ 169.364193][T10535] Bluetooth: hci5: command 0x0406 tx timeout 18:05:33 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1d750010000000000008040000000000000008"}) 18:05:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:05:33 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1d750010000000000008040000000000000008"}) 18:05:33 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x18) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:05:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:05:33 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000005", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 18:05:33 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x18) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:05:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:05:33 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x18) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:05:33 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000005", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 18:05:34 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000005", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 18:05:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:05:34 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000005", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 18:05:34 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000005", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 18:05:34 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000005", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 18:05:34 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x18) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:05:34 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000005", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 18:05:34 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000005", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 18:05:34 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000005", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 18:05:34 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x18) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:05:34 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x18) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:05:34 executing program 4: syz_emit_ethernet(0x52, &(0x7f00000002c0)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "9bcb10", 0x18, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x0, 0x4e23, 0x18, 0x0, @wg=@data={0x3}}}}}}}, 0x0) 18:05:34 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000005", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 18:05:34 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000005", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 18:05:34 executing program 4: syz_emit_ethernet(0x52, &(0x7f00000002c0)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "9bcb10", 0x18, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x0, 0x4e23, 0x18, 0x0, @wg=@data={0x3}}}}}}}, 0x0) 18:05:34 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000005", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 18:05:34 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000005", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 18:05:35 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x18) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}]}, 0x3c}}, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:05:35 executing program 4: syz_emit_ethernet(0x52, &(0x7f00000002c0)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "9bcb10", 0x18, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x0, 0x4e23, 0x18, 0x0, @wg=@data={0x3}}}}}}}, 0x0) 18:05:35 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001600000018"], 0x2c}, 0x1, 0x9effffff00000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 18:05:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 18:05:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40286608, &(0x7f0000001300)={0x2880029}) 18:05:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 18:05:35 executing program 4: syz_emit_ethernet(0x52, &(0x7f00000002c0)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "9bcb10", 0x18, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x0, 0x4e23, 0x18, 0x0, @wg=@data={0x3}}}}}}}, 0x0) 18:05:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 18:05:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40286608, &(0x7f0000001300)={0x2880029}) [ 171.895508][T15182] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 42467369 (only 16 groups) 18:05:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 18:05:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 18:05:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) [ 172.002002][T15196] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 42467369 (only 16 groups) 18:05:36 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001600000018"], 0x2c}, 0x1, 0x9effffff00000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 18:05:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40286608, &(0x7f0000001300)={0x2880029}) 18:05:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 18:05:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 18:05:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 18:05:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) 18:05:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40286608, &(0x7f0000001300)={0x2880029}) [ 172.739626][T15219] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 42467369 (only 16 groups) [ 172.849743][T15229] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 42467369 (only 16 groups) 18:05:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x0, 0x0, 0x148, 0x180, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00', {}, {}, 0x6, 0x0, 0x6a}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 18:05:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x0, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, 0x0, &(0x7f0000000080)='f', 0x1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:36 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x56) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x1, &(0x7f00000000c0)=0x6, 0x7f) socket$nl_netfilter(0x10, 0x3, 0xc) [ 173.217847][T15241] kvm [15237]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005b [ 173.228127][T15241] kvm [15237]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000027 [ 173.251684][T15241] kvm [15237]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000057 [ 173.262666][T15241] kvm [15237]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000031 18:05:37 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001600000018"], 0x2c}, 0x1, 0x9effffff00000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 18:05:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x0, 0x0, 0x148, 0x180, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00', {}, {}, 0x6, 0x0, 0x6a}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 18:05:37 executing program 4: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x5, 0x41, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2) 18:05:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x0, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, 0x0, &(0x7f0000000080)='f', 0x1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:37 executing program 4: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x5, 0x41, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2) 18:05:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x0, 0x0, 0x148, 0x180, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00', {}, {}, 0x6, 0x0, 0x6a}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) [ 173.603303][T15271] kvm [15268]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005b [ 173.623762][T15271] kvm [15268]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000027 18:05:37 executing program 4: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x5, 0x41, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2) 18:05:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x0, 0x0, 0x148, 0x180, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00', {}, {}, 0x6, 0x0, 0x6a}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 18:05:37 executing program 4: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040)=0x5, 0x41, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2) [ 173.664156][T15271] kvm [15268]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000057 [ 173.707188][T15271] kvm [15268]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000031 18:05:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x0, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, 0x0, &(0x7f0000000080)='f', 0x1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 174.242070][T15312] kvm [15310]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005b [ 174.251316][T15312] kvm [15310]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000027 18:05:38 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001600000018"], 0x2c}, 0x1, 0x9effffff00000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 18:05:38 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x56) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x0, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, 0x0, &(0x7f0000000080)='f', 0x1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x0, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, 0x0, &(0x7f0000000080)='f', 0x1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x0, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, 0x0, &(0x7f0000000080)='f', 0x1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x0, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, 0x0, &(0x7f0000000080)='f', 0x1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:38 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x56) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:38 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x56) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:39 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x56) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:39 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x56) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:39 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x56) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x56) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:40 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:40 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x56) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:40 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @broadcast, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x56) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x0, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, 0x0, &(0x7f0000000080)='f', 0x1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:42 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr(&(0x7f0000000440)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f00000001c0)='./file0/file0/file0\x00') chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) [ 178.462449][T15510] kvm_hv_get_msr: 18 callbacks suppressed [ 178.462458][T15510] kvm [15509]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005b [ 178.516834][T15510] kvm [15509]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000027 18:05:42 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr(&(0x7f0000000440)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f00000001c0)='./file0/file0/file0\x00') chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) [ 178.572529][T15510] kvm [15509]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000057 [ 178.610526][T15510] kvm [15509]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000031 18:05:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x0, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, 0x0, &(0x7f0000000080)='f', 0x1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:42 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr(&(0x7f0000000440)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f00000001c0)='./file0/file0/file0\x00') chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 18:05:42 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr(&(0x7f0000000440)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f00000001c0)='./file0/file0/file0\x00') chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 18:05:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 18:05:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:42 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr(&(0x7f0000000440)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f00000001c0)='./file0/file0/file0\x00') chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 18:05:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 18:05:42 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr(&(0x7f0000000440)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f00000001c0)='./file0/file0/file0\x00') chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) [ 179.138498][T15536] kvm [15531]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005b [ 179.177785][T15536] kvm [15531]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000027 [ 179.227772][T15536] kvm [15531]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000057 18:05:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clock_adjtime(0x0, &(0x7f0000000080)={0x8001}) 18:05:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) [ 179.279214][T15536] kvm [15531]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000031 18:05:43 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setxattr(&(0x7f0000000440)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f00000001c0)='./file0/file0/file0\x00') chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 18:05:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x0, {0x0, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key(0x0, 0x0, &(0x7f0000000080)='f', 0x1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:43 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RREAD(r0, &(0x7f0000000100)={0xb}, 0xb) 18:05:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clock_adjtime(0x0, &(0x7f0000000080)={0x8001}) 18:05:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 18:05:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 179.858154][T15574] kvm [15570]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005b [ 179.869200][T15574] kvm [15570]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000027 18:05:43 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RREAD(r0, &(0x7f0000000100)={0xb}, 0xb) 18:05:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clock_adjtime(0x0, &(0x7f0000000080)={0x8001}) 18:05:43 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RREAD(r0, &(0x7f0000000100)={0xb}, 0xb) 18:05:43 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x16, 0x0, 0x0) msgrcv(r0, 0x0, 0x3c, 0x2, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x2, "5ff3f44ba64134f97687e4b12d35f1"}, 0x17, 0x0) 18:05:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clock_adjtime(0x0, &(0x7f0000000080)={0x8001}) 18:05:43 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RREAD(r0, &(0x7f0000000100)={0xb}, 0xb) 18:05:43 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RREAD(r0, &(0x7f0000000100)={0xb}, 0xb) 18:05:44 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RREAD(r0, &(0x7f0000000100)={0xb}, 0xb) 18:05:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) clock_getres(0x0, 0x0) 18:05:44 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x16, 0x0, 0x0) msgrcv(r0, 0x0, 0x3c, 0x2, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x2, "5ff3f44ba64134f97687e4b12d35f1"}, 0x17, 0x0) 18:05:44 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RREAD(r0, &(0x7f0000000100)={0xb}, 0xb) 18:05:44 executing program 3: ioperm(0x0, 0x3f, 0xffff) get_mempolicy(0x0, &(0x7f0000000080), 0x10000, &(0x7f0000ffc000/0x2000)=nil, 0x4) 18:05:44 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x16, 0x0, 0x0) msgrcv(r0, 0x0, 0x3c, 0x2, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x2, "5ff3f44ba64134f97687e4b12d35f1"}, 0x17, 0x0) 18:05:44 executing program 3: ioperm(0x0, 0x3f, 0xffff) get_mempolicy(0x0, &(0x7f0000000080), 0x10000, &(0x7f0000ffc000/0x2000)=nil, 0x4) 18:05:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x600100, 0x0) 18:05:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a480e002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 18:05:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) clock_getres(0x0, 0x0) 18:05:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) clock_getres(0x0, 0x0) 18:05:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) clock_getres(0x0, 0x0) 18:05:44 executing program 3: ioperm(0x0, 0x3f, 0xffff) get_mempolicy(0x0, &(0x7f0000000080), 0x10000, &(0x7f0000ffc000/0x2000)=nil, 0x4) 18:05:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) clock_getres(0x0, 0x0) 18:05:44 executing program 3: ioperm(0x0, 0x3f, 0xffff) get_mempolicy(0x0, &(0x7f0000000080), 0x10000, &(0x7f0000ffc000/0x2000)=nil, 0x4) 18:05:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) clock_getres(0x0, 0x0) 18:05:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) clock_getres(0x0, 0x0) 18:05:44 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x16, 0x0, 0x0) msgrcv(r0, 0x0, 0x3c, 0x2, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x2, "5ff3f44ba64134f97687e4b12d35f1"}, 0x17, 0x0) 18:05:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a480e002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 18:05:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:05:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x15, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 18:05:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a480e002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 18:05:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab55e306", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfe6d) recvmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000100)=""/4104, 0xfe6d}], 0x1}}], 0x1, 0x0, 0x0) 18:05:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x600100, 0x0) 18:05:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_unlink(&(0x7f0000000080)='.$\x00') 18:05:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x15, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 18:05:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab55e306", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfe6d) recvmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000100)=""/4104, 0xfe6d}], 0x1}}], 0x1, 0x0, 0x0) 18:05:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_unlink(&(0x7f0000000080)='.$\x00') 18:05:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a480e002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 18:05:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x600100, 0x0) 18:05:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x600100, 0x0) 18:05:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:05:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x15, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 18:05:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_unlink(&(0x7f0000000080)='.$\x00') 18:05:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab55e306", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfe6d) recvmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000100)=""/4104, 0xfe6d}], 0x1}}], 0x1, 0x0, 0x0) 18:05:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x600100, 0x0) 18:05:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x15, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 18:05:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab55e306", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfe6d) recvmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000100)=""/4104, 0xfe6d}], 0x1}}], 0x1, 0x0, 0x0) 18:05:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x600100, 0x0) 18:05:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_unlink(&(0x7f0000000080)='.$\x00') 18:05:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x600100, 0x0) 18:05:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x600100, 0x0) 18:05:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) pwrite64(r0, 0x0, 0x0, 0x0) 18:05:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:05:45 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000040)=[{0x0, 0x0, 0xdbc}, {&(0x7f00000003c0)="0be5a941", 0x4}]) 18:05:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x600100, 0x0) 18:05:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) pwrite64(r0, 0x0, 0x0, 0x0) 18:05:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x600100, 0x0) 18:05:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) pwrite64(r0, 0x0, 0x0, 0x0) [ 182.175108][T15739] Dev loop4 SGI disklabel: csum bad, label corrupted [ 182.188468][T15739] Dev loop4: unable to read RDB block 13 [ 182.220309][T15739] loop4: unable to read partition table 18:05:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 18:05:46 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x24, r2, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 182.275241][T15739] loop4: partition table beyond EOD, truncated [ 182.310333][T15739] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 182.318747][ T5075] Dev loop4 SGI disklabel: csum bad, label corrupted 18:05:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) pwrite64(r0, 0x0, 0x0, 0x0) [ 182.331725][ T5075] Dev loop4: unable to read RDB block 13 [ 182.343672][ T5075] loop4: unable to read partition table 18:05:46 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x24, r2, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 182.372882][ T5075] loop4: partition table beyond EOD, truncated 18:05:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x600100, 0x0) 18:05:46 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002000)=""/4084, 0xff4}], 0x1) 18:05:46 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x24, r2, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 18:05:46 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000040)=[{0x0, 0x0, 0xdbc}, {&(0x7f00000003c0)="0be5a941", 0x4}]) 18:05:46 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005080)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}], 0x4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:46 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002000)=""/4084, 0xff4}], 0x1) [ 182.981702][T15781] Dev loop4 SGI disklabel: csum bad, label corrupted [ 182.999371][T15781] Dev loop4: unable to read RDB block 13 [ 183.013260][T15781] loop4: unable to read partition table [ 183.019519][T15781] loop4: partition table beyond EOD, truncated 18:05:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x600100, 0x0) 18:05:46 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x24, r2, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 18:05:46 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002000)=""/4084, 0xff4}], 0x1) [ 183.045890][T15781] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 18:05:46 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000040)=[{0x0, 0x0, 0xdbc}, {&(0x7f00000003c0)="0be5a941", 0x4}]) 18:05:46 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002000)=""/4084, 0xff4}], 0x1) 18:05:46 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000280), &(0x7f0000000300)=0x4) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) [ 183.228765][ T5075] Dev loop4 SGI disklabel: csum bad, label corrupted [ 183.247684][ T5075] Dev loop4: unable to read RDB block 13 [ 183.261773][ T5075] loop4: unable to read partition table [ 183.267912][ T5075] loop4: partition table beyond EOD, truncated [ 183.275663][T15805] Dev loop4 SGI disklabel: csum bad, label corrupted [ 183.282689][T15805] Dev loop4: unable to read RDB block 13 [ 183.289197][T15805] loop4: unable to read partition table [ 183.296705][T15805] loop4: partition table beyond EOD, truncated [ 183.307672][T15805] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 18:05:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)}, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x600100, 0x0) 18:05:47 executing program 0: syz_usb_connect$uac1(0x0, 0xde, &(0x7f0000000d00)=ANY=[@ANYBLOB="12010102000000206b1d01014000010203010902cc0003013f207f0904000000010100000a24010180400201020724040501d0440f24060503040a00090008000a001f09240803000800627105240405090624040544"], &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0}) 18:05:47 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000280), &(0x7f0000000300)=0x4) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 18:05:47 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000280), &(0x7f0000000300)=0x4) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 18:05:47 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005080)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}], 0x4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:47 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000000040)=[{0x0, 0x0, 0xdbc}, {&(0x7f00000003c0)="0be5a941", 0x4}]) 18:05:47 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000280), &(0x7f0000000300)=0x4) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 18:05:47 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000280), &(0x7f0000000300)=0x4) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 18:05:47 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000280), &(0x7f0000000300)=0x4) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 18:05:47 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000280), &(0x7f0000000300)=0x4) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) [ 183.914935][T15838] Dev loop4 SGI disklabel: csum bad, label corrupted [ 183.931646][T15838] Dev loop4: unable to read RDB block 13 [ 183.957203][T15838] loop4: unable to read partition table [ 183.973069][T15838] loop4: partition table beyond EOD, truncated 18:05:47 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005080)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}], 0x4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:47 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005080)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}], 0x4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 184.002034][T15838] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 184.084686][T13081] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 184.344634][T13081] usb 1-1: Using ep0 maxpacket: 32 18:05:48 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x14, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000180)=0xb0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) [ 184.544666][T13081] usb 1-1: unable to get BOS descriptor or descriptor too short [ 184.634674][T13081] usb 1-1: config 1 has an invalid interface number: 5 but max is 2 [ 184.643078][T13081] usb 1-1: config 1 has an invalid interface number: 5 but max is 2 [ 184.651803][T13081] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 184.662330][T13081] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 184.671311][T13081] usb 1-1: config 1 has no interface number 1 [ 184.677566][T13081] usb 1-1: too many endpoints for config 1 interface 5 altsetting 1: 208, using maximum allowed: 30 [ 184.688607][T13081] usb 1-1: config 1 interface 5 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 208 [ 184.702715][T13081] usb 1-1: config 1 interface 5 has no altsetting 0 [ 184.894997][T13081] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 184.905151][T13081] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.913151][T13081] usb 1-1: Product: syz [ 184.917366][T13081] usb 1-1: Manufacturer: syz [ 184.922261][T13081] usb 1-1: SerialNumber: syz [ 185.314653][T13081] usb 1-1: 0:2 : does not exist [ 185.359607][T13081] usb 1-1: USB disconnect, device number 4 [ 185.944610][T13081] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 186.194580][T13081] usb 1-1: Using ep0 maxpacket: 32 [ 186.354953][T13081] usb 1-1: unable to get BOS descriptor or descriptor too short [ 186.434973][T13081] usb 1-1: config 1 has an invalid interface number: 5 but max is 2 [ 186.443084][T13081] usb 1-1: config 1 has an invalid interface number: 5 but max is 2 [ 186.451712][T13081] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 186.462170][T13081] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 186.471523][T13081] usb 1-1: config 1 has no interface number 1 [ 186.478021][T13081] usb 1-1: too many endpoints for config 1 interface 5 altsetting 1: 208, using maximum allowed: 30 [ 186.489291][T13081] usb 1-1: config 1 interface 5 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 208 [ 186.502765][T13081] usb 1-1: config 1 interface 5 has no altsetting 0 [ 186.664986][T13081] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 186.674095][T13081] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.682329][T13081] usb 1-1: Product: syz [ 186.686564][T13081] usb 1-1: Manufacturer: syz [ 186.691136][T13081] usb 1-1: SerialNumber: syz 18:05:50 executing program 0: syz_usb_connect$uac1(0x0, 0xde, &(0x7f0000000d00)=ANY=[@ANYBLOB="12010102000000206b1d01014000010203010902cc0003013f207f0904000000010100000a24010180400201020724040501d0440f24060503040a00090008000a001f09240803000800627105240405090624040544"], &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0}) 18:05:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x22, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x12280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 18:05:50 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x14, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000180)=0xb0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 18:05:50 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005080)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}], 0x4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:50 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005080)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}], 0x4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:50 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005080)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}], 0x4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x22, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x12280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 186.836434][T15937] fuse: Unknown parameter '00000000000000000000' [ 186.856747][T15943] fuse: Unknown parameter '00000000000000000000' [ 186.874671][T13081] usb 1-1: 0:2 : does not exist 18:05:50 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x14, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000180)=0xb0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 18:05:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x22, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x12280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 186.929720][T13081] usb 1-1: USB disconnect, device number 5 18:05:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x22, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x12280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 186.980672][T15971] fuse: Unknown parameter '00000000000000000000' 18:05:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x22, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x12280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 187.032859][T15979] fuse: Unknown parameter '00000000000000000000' 18:05:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x22, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x12280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 187.074892][T15984] fuse: Unknown parameter '00000000000000000000' [ 187.117196][T15989] fuse: Unknown parameter '00000000000000000000' [ 187.179479][T15993] fuse: Unknown parameter '00000000000000000000' [ 187.294552][T13081] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 187.534540][T13081] usb 1-1: Using ep0 maxpacket: 32 [ 187.704902][T13081] usb 1-1: unable to get BOS descriptor or descriptor too short [ 187.784599][T13081] usb 1-1: config 1 has an invalid interface number: 5 but max is 2 [ 187.793600][T13081] usb 1-1: config 1 has an invalid interface number: 5 but max is 2 [ 187.805488][T13081] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 187.816078][T13081] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 187.825537][T13081] usb 1-1: config 1 has no interface number 1 [ 187.831690][T13081] usb 1-1: too many endpoints for config 1 interface 5 altsetting 1: 208, using maximum allowed: 30 [ 187.842885][T13081] usb 1-1: config 1 interface 5 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 208 [ 187.856398][T13081] usb 1-1: config 1 interface 5 has no altsetting 0 [ 188.014970][T13081] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 188.024036][T13081] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.032390][T13081] usb 1-1: Product: syz [ 188.037033][T13081] usb 1-1: Manufacturer: syz [ 188.041659][T13081] usb 1-1: SerialNumber: syz [ 188.405149][T13081] usb 1-1: 0:2 : does not exist [ 188.450806][T13081] usb 1-1: USB disconnect, device number 6 18:05:52 executing program 0: syz_usb_connect$uac1(0x0, 0xde, &(0x7f0000000d00)=ANY=[@ANYBLOB="12010102000000206b1d01014000010203010902cc0003013f207f0904000000010100000a24010180400201020724040501d0440f24060503040a00090008000a001f09240803000800627105240405090624040544"], &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0}) 18:05:52 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x14, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000180)=0xb0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 18:05:52 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005080)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}], 0x4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x22, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x12280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 18:05:52 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005080)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}], 0x4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:52 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005080)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}], 0x4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:05:52 executing program 5: syz_usb_connect$uac1(0x0, 0xde, &(0x7f0000000d00)=ANY=[@ANYBLOB="12010102000000206b1d01014000010203010902cc0003013f207f0904000000010100000a24010180400201020724040501d0440f24060503040a00090008000a001f09240803000800627105240405090624040544"], &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0}) [ 188.872465][T16046] fuse: Unknown parameter '00000000000000000000' 18:05:52 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x14, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000180)=0xb0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 18:05:52 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x14, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000180)=0xb0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) [ 189.114491][T13081] usb 1-1: new high-speed USB device number 7 using dummy_hcd 18:05:52 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x14, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000180)=0xb0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) [ 189.194515][ T9959] usb 6-1: new high-speed USB device number 2 using dummy_hcd 18:05:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) [ 189.354487][T13081] usb 1-1: Using ep0 maxpacket: 32 18:05:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) [ 189.434919][ T9959] usb 6-1: Using ep0 maxpacket: 32 [ 189.514847][T13081] usb 1-1: unable to get BOS descriptor or descriptor too short [ 189.594527][T13081] usb 1-1: config 1 has an invalid interface number: 5 but max is 2 [ 189.602604][ T9959] usb 6-1: unable to get BOS descriptor or descriptor too short [ 189.610315][T13081] usb 1-1: config 1 has an invalid interface number: 5 but max is 2 [ 189.619207][T13081] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 189.629823][T13081] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 189.645516][T13081] usb 1-1: config 1 has no interface number 1 [ 189.651587][T13081] usb 1-1: too many endpoints for config 1 interface 5 altsetting 1: 208, using maximum allowed: 30 [ 189.663156][T13081] usb 1-1: config 1 interface 5 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 208 [ 189.676627][T13081] usb 1-1: config 1 interface 5 has no altsetting 0 [ 189.695309][ T9959] usb 6-1: config 1 has an invalid interface number: 5 but max is 2 [ 189.714902][ T9959] usb 6-1: config 1 has an invalid interface number: 5 but max is 2 [ 189.723017][ T9959] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 189.740488][ T9959] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 189.749754][ T9959] usb 6-1: config 1 has no interface number 1 [ 189.757829][ T9959] usb 6-1: too many endpoints for config 1 interface 5 altsetting 1: 208, using maximum allowed: 30 [ 189.769152][ T9959] usb 6-1: config 1 interface 5 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 208 [ 189.784956][ T9959] usb 6-1: config 1 interface 5 has no altsetting 0 [ 189.835238][T13081] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 189.844397][T13081] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.874848][T13081] usb 1-1: Product: syz [ 189.879044][T13081] usb 1-1: Manufacturer: syz [ 189.883618][T13081] usb 1-1: SerialNumber: syz [ 189.956634][ T9959] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 189.965794][ T9959] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.987885][ T9959] usb 6-1: Product: syz [ 189.992265][ T9959] usb 6-1: Manufacturer: syz [ 189.999880][ T9959] usb 6-1: SerialNumber: syz [ 190.244512][T13081] usb 1-1: 0:2 : does not exist [ 190.296618][T13081] usb 1-1: USB disconnect, device number 7 [ 190.364507][ T9959] usb 6-1: 0:2 : does not exist [ 190.414463][ T9959] usb 6-1: USB disconnect, device number 2 18:05:54 executing program 0: syz_usb_connect$uac1(0x0, 0xde, &(0x7f0000000d00)=ANY=[@ANYBLOB="12010102000000206b1d01014000010203010902cc0003013f207f0904000000010100000a24010180400201020724040501d0440f24060503040a00090008000a001f09240803000800627105240405090624040544"], &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0}) 18:05:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 18:05:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xf63}]}, 0x2c}}, 0x0) 18:05:54 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x28}]}, 0x10) 18:05:54 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000011700fcffffffffffffff000000", @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c000100627269646765000014000200080005000100000008000100e499"], 0x44}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x2f, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:05:54 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x28}]}, 0x10) 18:05:54 executing program 5: syz_usb_connect$uac1(0x0, 0xde, &(0x7f0000000d00)=ANY=[@ANYBLOB="12010102000000206b1d01014000010203010902cc0003013f207f0904000000010100000a24010180400201020724040501d0440f24060503040a00090008000a001f09240803000800627105240405090624040544"], &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0}) 18:05:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 18:05:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xf63}]}, 0x2c}}, 0x0) 18:05:54 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000011700fcffffffffffffff000000", @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c000100627269646765000014000200080005000100000008000100e499"], 0x44}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x2f, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:05:54 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x28}]}, 0x10) 18:05:54 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') move_mount(0xffffffffffffff9c, &(0x7f00000022c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000002300)='./file0\x00', 0x0) [ 190.984459][T10518] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 191.144428][T10544] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 191.224422][T10518] usb 1-1: Using ep0 maxpacket: 32 [ 191.384813][T10518] usb 1-1: unable to get BOS descriptor or descriptor too short [ 191.392513][T10544] usb 6-1: Using ep0 maxpacket: 32 [ 191.464851][T10518] usb 1-1: config 1 has an invalid interface number: 5 but max is 2 [ 191.472922][T10518] usb 1-1: config 1 has an invalid interface number: 5 but max is 2 [ 191.481356][T10518] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 191.491529][T10518] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 191.500966][T10518] usb 1-1: config 1 has no interface number 1 [ 191.507144][T10518] usb 1-1: too many endpoints for config 1 interface 5 altsetting 1: 208, using maximum allowed: 30 [ 191.518020][T10518] usb 1-1: config 1 interface 5 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 208 [ 191.531162][T10518] usb 1-1: config 1 interface 5 has no altsetting 0 [ 191.554821][T10544] usb 6-1: unable to get BOS descriptor or descriptor too short [ 191.635184][T10544] usb 6-1: config 1 has an invalid interface number: 5 but max is 2 [ 191.643228][T10544] usb 6-1: config 1 has an invalid interface number: 5 but max is 2 [ 191.651285][T10544] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 191.661442][T10544] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 191.670535][T10544] usb 6-1: config 1 has no interface number 1 [ 191.676635][T10544] usb 6-1: too many endpoints for config 1 interface 5 altsetting 1: 208, using maximum allowed: 30 [ 191.687424][T10544] usb 6-1: config 1 interface 5 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 208 [ 191.700622][T10518] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 191.709841][T10544] usb 6-1: config 1 interface 5 has no altsetting 0 [ 191.716448][T10518] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.724572][T10518] usb 1-1: Product: syz [ 191.728711][T10518] usb 1-1: Manufacturer: syz [ 191.733271][T10518] usb 1-1: SerialNumber: syz [ 191.884504][T10544] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 191.893676][T10544] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.901853][T10544] usb 6-1: Product: syz [ 191.906132][T10544] usb 6-1: Manufacturer: syz [ 191.910780][T10544] usb 6-1: SerialNumber: syz [ 192.094468][T10518] usb 1-1: 0:2 : does not exist [ 192.138069][T10518] usb 1-1: USB disconnect, device number 8 [ 192.274442][T10544] usb 6-1: 0:2 : does not exist [ 192.328096][T10544] usb 6-1: USB disconnect, device number 3 18:05:56 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') move_mount(0xffffffffffffff9c, &(0x7f00000022c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000002300)='./file0\x00', 0x0) 18:05:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xf63}]}, 0x2c}}, 0x0) 18:05:56 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x28}]}, 0x10) 18:05:56 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000011700fcffffffffffffff000000", @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c000100627269646765000014000200080005000100000008000100e499"], 0x44}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x2f, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:05:56 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') move_mount(0xffffffffffffff9c, &(0x7f00000022c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000002300)='./file0\x00', 0x0) 18:05:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xf63}]}, 0x2c}}, 0x0) 18:05:56 executing program 5: syz_usb_connect$uac1(0x0, 0xde, &(0x7f0000000d00)=ANY=[@ANYBLOB="12010102000000206b1d01014000010203010902cc0003013f207f0904000000010100000a24010180400201020724040501d0440f24060503040a00090008000a001f09240803000800627105240405090624040544"], &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0}) 18:05:56 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000015000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a"], 0xb8}}, 0x0) 18:05:56 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000011700fcffffffffffffff000000", @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c000100627269646765000014000200080005000100000008000100e499"], 0x44}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x2f, &(0x7f0000000100)}], 0x492492492492642, 0x0) 18:05:56 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x26) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x98) sendfile(r0, r2, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0xffffffff) [ 192.776278][T16273] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 192.804079][ T28] audit: type=1804 audit(1598033156.499:18): pid=16276 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir295822988/syzkaller.8mwSbg/217/file1/bus" dev="loop2" ino=25 res=1 errno=0 18:05:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xf000, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:05:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) personality(0x1bb2baf3005ac137) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5) 18:05:56 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') move_mount(0xffffffffffffff9c, &(0x7f00000022c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000002300)='./file0\x00', 0x0) 18:05:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) personality(0x1bb2baf3005ac137) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5) 18:05:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xf000, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 193.105746][T13081] usb 6-1: new high-speed USB device number 4 using dummy_hcd 18:05:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) personality(0x1bb2baf3005ac137) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5) [ 193.355999][T13081] usb 6-1: Using ep0 maxpacket: 32 [ 193.526465][T13081] usb 6-1: unable to get BOS descriptor or descriptor too short 18:05:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) personality(0x1bb2baf3005ac137) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5) 18:05:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xf000, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 193.596351][ T28] audit: type=1804 audit(1598033157.299:19): pid=16309 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir295822988/syzkaller.8mwSbg/217/file1/bus" dev="loop2" ino=25 res=1 errno=0 [ 193.636369][T13081] usb 6-1: config 1 has an invalid interface number: 5 but max is 2 [ 193.646187][T13081] usb 6-1: config 1 has an invalid interface number: 5 but max is 2 [ 193.659459][T13081] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 193.702524][T13081] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 193.728399][ T28] audit: type=1804 audit(1598033157.369:20): pid=16276 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir295822988/syzkaller.8mwSbg/217/file1/bus" dev="loop2" ino=25 res=1 errno=0 [ 193.770204][T13081] usb 6-1: config 1 has no interface number 1 [ 193.786411][T13081] usb 6-1: too many endpoints for config 1 interface 5 altsetting 1: 208, using maximum allowed: 30 [ 193.827096][T13081] usb 6-1: config 1 interface 5 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 208 [ 193.874349][T13081] usb 6-1: config 1 interface 5 has no altsetting 0 [ 194.064482][T13081] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 194.074227][T13081] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.082623][T13081] usb 6-1: Product: syz [ 194.087017][T13081] usb 6-1: Manufacturer: syz [ 194.091973][T13081] usb 6-1: SerialNumber: syz [ 194.464428][T13081] usb 6-1: 0:2 : does not exist [ 194.527575][T13081] usb 6-1: USB disconnect, device number 4 18:05:58 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') move_mount(0xffffffffffffff9c, &(0x7f00000022c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000002300)='./file0\x00', 0x0) 18:05:58 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x26) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x98) sendfile(r0, r2, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0xffffffff) 18:05:58 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') move_mount(0xffffffffffffff9c, &(0x7f00000022c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000002300)='./file0\x00', 0x0) 18:05:58 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x26) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x98) sendfile(r0, r2, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0xffffffff) 18:05:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0xf000, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:05:58 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x26) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x98) sendfile(r0, r2, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0xffffffff) [ 194.944626][ T28] audit: type=1804 audit(1598033158.649:21): pid=16359 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir132311895/syzkaller.pqjjOc/231/file1/bus" dev="loop1" ino=26 res=1 errno=0 [ 195.149195][ T28] audit: type=1804 audit(1598033158.659:22): pid=16363 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir295822988/syzkaller.8mwSbg/218/file1/bus" dev="loop2" ino=27 res=1 errno=0 18:05:59 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x26) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x98) sendfile(r0, r2, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0xffffffff) [ 195.438752][ T28] audit: type=1804 audit(1598033158.699:23): pid=16364 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir565956020/syzkaller.DLojcN/195/file1/bus" dev="loop5" ino=28 res=1 errno=0 [ 195.664821][ T28] audit: type=1804 audit(1598033159.369:24): pid=16377 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir280440421/syzkaller.SoMUqp/204/file1/bus" dev="loop3" ino=29 res=1 errno=0 18:05:59 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') move_mount(0xffffffffffffff9c, &(0x7f00000022c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000002300)='./file0\x00', 0x0) 18:05:59 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x26) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x98) sendfile(r0, r2, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0xffffffff) 18:05:59 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x26) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x98) sendfile(r0, r2, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0xffffffff) 18:05:59 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x26) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x98) sendfile(r0, r2, 0x0, 0x8400fffffffa) sendfile(r0, r2, 0x0, 0xffffffff) [ 196.068736][ T28] audit: type=1804 audit(1598033159.769:25): pid=16389 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir295822988/syzkaller.8mwSbg/219/file1/bus" dev="loop2" ino=30 res=1 errno=0 [ 196.232610][ C0] ================================================================== [ 196.240774][ C0] BUG: KCSAN: data-race in inc_node_page_state / release_pages [ 196.248917][ C0] [ 196.251375][ C0] write to 0xffffea0004675fc0 of 8 bytes by task 16377 on cpu 1: [ 196.260314][ C0] release_pages+0x402/0x8f0 [ 196.264989][ C0] __pagevec_release+0x96/0xc0 [ 196.269753][ C0] invalidate_mapping_pages+0x6c6/0x720 [ 196.275388][ C0] __generic_file_write_iter+0x2e1/0x330 [ 196.281028][ C0] generic_file_write_iter+0x2f3/0x3e0 [ 196.286569][ C0] do_iter_readv_writev+0x32e/0x3d0 [ 196.291762][ C0] do_iter_write+0x112/0x4b0 [ 196.296358][ C0] vfs_iter_write+0x4c/0x70 [ 196.300857][ C0] iter_file_splice_write+0x41a/0x770 [ 196.306638][ C0] direct_splice_actor+0x95/0x160 [ 196.311669][ C0] splice_direct_to_actor+0x365/0x660 [ 196.317035][ C0] do_splice_direct+0xf2/0x170 [ 196.321785][ C0] do_sendfile+0x56a/0xba0 [ 196.326284][ C0] __x64_sys_sendfile64+0xf2/0x130 [ 196.331397][ C0] do_syscall_64+0x39/0x80 [ 196.335815][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 196.341787][ C0] [ 196.344122][ C0] read to 0xffffea0004675fc0 of 8 bytes by interrupt on cpu 0: [ 196.351683][ C0] inc_node_page_state+0xe/0xc0 [ 196.356536][ C0] test_clear_page_writeback+0x408/0x480 [ 196.362777][ C0] end_page_writeback+0xa7/0x110 [ 196.368401][ C0] page_endio+0x1aa/0x1e0 [ 196.373558][ C0] mpage_end_io+0x186/0x1d0 [ 196.378242][ C0] bio_endio+0x28a/0x370 [ 196.383183][ C0] blk_update_request+0x535/0xbd0 [ 196.388300][ C0] blk_mq_end_request+0x22/0x50 [ 196.393157][ C0] lo_complete_rq+0xca/0x180 [ 196.397868][ C0] blk_done_softirq+0x1a5/0x200 [ 196.403003][ C0] __do_softirq+0x198/0x360 [ 196.407863][ C0] run_ksoftirqd+0x2f/0x60 [ 196.412272][ C0] smpboot_thread_fn+0x347/0x530 [ 196.417293][ C0] kthread+0x20d/0x230 [ 196.421547][ C0] ret_from_fork+0x1f/0x30 [ 196.425940][ C0] [ 196.428338][ C0] Reported by Kernel Concurrency Sanitizer on: [ 196.434542][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.9.0-rc1-syzkaller #0 [ 196.442581][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.452642][ C0] ================================================================== [ 196.460825][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 196.467432][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.9.0-rc1-syzkaller #0 [ 196.475477][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.485595][ C0] Call Trace: [ 196.488871][ C0] dump_stack+0x10f/0x19d [ 196.493284][ C0] panic+0x207/0x64a [ 196.497165][ C0] ? vprintk_emit+0x44a/0x4f0 [ 196.501831][ C0] kcsan_report+0x684/0x690 [ 196.506318][ C0] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 196.512800][ C0] ? inc_node_page_state+0xe/0xc0 [ 196.517898][ C0] ? test_clear_page_writeback+0x408/0x480 [ 196.524298][ C0] ? end_page_writeback+0xa7/0x110 [ 196.529389][ C0] ? page_endio+0x1aa/0x1e0 [ 196.533873][ C0] ? mpage_end_io+0x186/0x1d0 [ 196.538565][ C0] ? bio_endio+0x28a/0x370 [ 196.542964][ C0] ? blk_update_request+0x535/0xbd0 [ 196.548181][ C0] ? blk_mq_end_request+0x22/0x50 [ 196.553187][ C0] ? lo_complete_rq+0xca/0x180 [ 196.557936][ C0] ? blk_done_softirq+0x1a5/0x200 [ 196.562944][ C0] ? __do_softirq+0x198/0x360 [ 196.567607][ C0] ? run_ksoftirqd+0x2f/0x60 [ 196.572232][ C0] ? smpboot_thread_fn+0x347/0x530 [ 196.577323][ C0] ? kthread+0x20d/0x230 [ 196.581548][ C0] ? ret_from_fork+0x1f/0x30 [ 196.586304][ C0] ? __mod_memcg_lruvec_state+0xc0/0x180 [ 196.591918][ C0] ? __mod_memcg_lruvec_state+0xc0/0x180 [ 196.597536][ C0] kcsan_setup_watchpoint+0x41e/0x4a0 [ 196.602938][ C0] ? __mod_memcg_lruvec_state+0xc0/0x180 [ 196.608988][ C0] inc_node_page_state+0xe/0xc0 [ 196.613825][ C0] test_clear_page_writeback+0x408/0x480 [ 196.619441][ C0] end_page_writeback+0xa7/0x110 [ 196.624376][ C0] page_endio+0x1aa/0x1e0 [ 196.628693][ C0] mpage_end_io+0x186/0x1d0 [ 196.633182][ C0] ? mpage_writepage+0xf0/0xf0 [ 196.637936][ C0] bio_endio+0x28a/0x370 [ 196.642225][ C0] blk_update_request+0x535/0xbd0 [ 196.647271][ C0] blk_mq_end_request+0x22/0x50 [ 196.652105][ C0] lo_complete_rq+0xca/0x180 [ 196.656682][ C0] blk_done_softirq+0x1a5/0x200 [ 196.661523][ C0] __do_softirq+0x198/0x360 [ 196.666011][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 196.671236][ C0] run_ksoftirqd+0x2f/0x60 [ 196.675637][ C0] smpboot_thread_fn+0x347/0x530 [ 196.680556][ C0] ? cpu_report_death+0x80/0x80 [ 196.685389][ C0] kthread+0x20d/0x230 [ 196.689442][ C0] ? cpu_report_death+0x80/0x80 [ 196.694272][ C0] ? kthread_blkcg+0x80/0x80 [ 196.698849][ C0] ret_from_fork+0x1f/0x30 [ 196.704851][ C0] Kernel Offset: disabled [ 196.709300][ C0] Rebooting in 86400 seconds..