Starting Permit User Sessions... [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty3. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.164' (ECDSA) to the list of known hosts. 2020/08/03 10:15:30 fuzzer started 2020/08/03 10:15:30 dialing manager at 10.128.0.26:39911 2020/08/03 10:15:30 syscalls: 3301 2020/08/03 10:15:30 code coverage: enabled 2020/08/03 10:15:30 comparison tracing: enabled 2020/08/03 10:15:30 extra coverage: enabled 2020/08/03 10:15:30 setuid sandbox: enabled 2020/08/03 10:15:30 namespace sandbox: enabled 2020/08/03 10:15:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/03 10:15:30 fault injection: enabled 2020/08/03 10:15:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/03 10:15:30 net packet injection: enabled 2020/08/03 10:15:30 net device setup: enabled 2020/08/03 10:15:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/03 10:15:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/03 10:15:30 USB emulation: enabled 2020/08/03 10:15:30 hci packet injection: enabled 10:17:24 executing program 0: ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, &(0x7f0000000100)={0x7fffffff, 0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0], &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000001c0)={0x0, r1}) openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x102, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000240)=0x7) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x14000, 0x0) r3 = accept$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000340)=0x81) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000480)={@loopback, @multicast2, 0x0}, &(0x7f00000004c0)=0xc) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000580)={0x990000, 0x1, 0x3, r3, 0x0, &(0x7f0000000540)={0x9b0940, 0x5, [], @p_u16=&(0x7f0000000500)=0x26ad}}) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x19, 0x9, 0x4, 0x0, 0x400, r0, 0x2, [], r5, r6, 0x1, 0x5}, 0x40) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/dlm_plock\x00', 0x10840, 0x0) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001840)='mptcp_pm\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'batadv0\x00', r4}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r7, &(0x7f0000001a00)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000019c0)={&(0x7f0000001900)={0xb8, r8, 0x100, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010100}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xa6}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xb0}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000}, 0x40080) write$FUSE_DIRENT(r7, &(0x7f0000001a40)={0x150, 0x7877c55ce4bd6743, 0x5, [{0x6, 0x6, 0xc, 0x80, '/dev/capi20\x00'}, {0x0, 0x1, 0xf, 0x7, '/dev/dlm_plock\x00'}, {0x4, 0xff, 0x13, 0x9, '/dev/ocfs2_control\x00'}, {0x5, 0x5, 0x2, 0xe0000000, '-:'}, {0x1, 0xbc8, 0xc, 0x2, '/dev/capi20\x00'}, {0x5, 0xf6e3, 0x0, 0x3f}, {0x5, 0xa5cb, 0x9, 0x2, 'mptcp_pm\x00'}, {0x1, 0x40, 0x4, 0x3ff, '!]\xbb.'}, {0x1, 0x3ff, 0x0, 0x40}]}, 0x150) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/dlm-monitor\x00', 0x400920, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, &(0x7f0000001c40)={0x3f, "2273b1771218b5aed2a9b30634823d011ff3a9b0eb19242ca688e11fdbfd3087"}) syzkaller login: [ 156.359899][ T6837] IPVS: ftp: loaded support on port[0] = 21 10:17:24 executing program 1: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) socket$l2tp(0x2, 0x2, 0x73) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000440)={0x100000, 0x2000, 0x2, 0x13, 0x96}) r5 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmmsg$sock(r5, &(0x7f0000002f80)=[{{&(0x7f0000000480)=@ax25={{0x3, @null, 0x2}, [@default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)="b31b0be8a8372caa460865ed9723b16ccb79db8e6c3f817c85eea9312db554a498bc413055b6e29b534f82a7e5a471f860c1f4a01e1f37ed4e63d2a2edf0bdf1761f434953f410736a922ecf96d79fdb99e735e2a8e8b8a89a1184795b8ac5885a42e6b3d1273ea56de835bad336e5", 0x6f}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)="6f15ebc2a016a6730d96167fafae00c0d351389e662bc6a136a8afd572647f69f2867d42db1f547ae05e7c9ebe3db1948f68bdeabdb126a19aac4a9d8f1d733d01dd24a301239fbc2682568a", 0x4c}, {&(0x7f0000000640)="78491d3cdcf4bab51373caa05385d4707d10fbae4d9450a2771e9e38e0df0ef99f", 0x21}, {&(0x7f0000000680)="8afc628a8295156bf1273c01f765cdb8472990bfe44eec9ceb48c3a455cb662f32f149935668948a1cc867e15250fcfa7fc572bcae400146516923d818e3ee1732040d838cbfa4d01777dcefcec3ff46f75047b0b40780b201c5be06b41a8e0c74d9af78511e94", 0x67}, {&(0x7f0000000700)="deec7a24a1029aed2d6f60fcbf96f8f1948d46c45db9500798c4ae9a2e6d38e7d09df15c501328c05f093c47", 0x2c}, {&(0x7f0000000740)}], 0x5}}, {{&(0x7f0000000800)=@generic={0x3f, "1438efc683d093dbef18617fbd166ed113060cfe3bddaef4592dd64210bde4a5d6bcf77ed0a0ae8e7bbc79dea211db85c4655a1cbdf3dfebb52d9cf2426cd788aba6927c2bc483060512e55f0b20a1df6d2d374d044b123ab4783a4b4a99d40ce7e6d52fb6da488e7b29dd2370e175c867a046a77eb658472dde2b091dbb"}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000880)="abb2f906ebf081e4f272229ccc36877ab11e25f4517564f16a7f169646919e06ccbaaa26d88bec561d194d42fb6dbdd2d4e068c1d2b0d7bed51619256baa6887845020ccc83972875dd40ec2494b6381354d185232ebaf683c86808cafa095d0a5037b34a8affa3b01118166f28b885df50bd6b3ad7dda7bba2b183659077e51dc7a61c88a7a1569f0a1a8fef17a98b24b514959ee1dd6cb32a6fcbcdbba48c1e03420844ef533523e8e80d2d06777d39ef1de37c50e2b6b799f766214242b9021bdf49b8ec0", 0xc6}, {&(0x7f0000000980)="5b35f254cb86c5e6f70b23ffa4c44f96f49a895fc92bdf5eee9ef7", 0x1b}, {&(0x7f00000009c0)="95ae884b76f9afe80a74ebdc5c9e19e65aff9cbafeb1a55c5afbbbf180f99bb2b39b872db64cfdc21f6922d1983fcccf8fde919298045633ea0433b43b5f439ca1f361", 0x43}], 0x3, &(0x7f0000000a80)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xaca}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}], 0xf0}}, {{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000c00)="d5462a6b7f82aab9673450ba39f4f4abc03d77205f836baaf7366506b841823076f9eb78c72604a66923024ccf047aa7cb1c7c0e8aead825", 0x38}], 0x1, &(0x7f0000000c80)=[@txtime={{0x18, 0x1, 0x3d, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x78}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000d00)="bb4d48b78be6121805430dad626c9c66d6291a3c9c935089af86a66c6df04db5a766db159a6bd85b92c5fd107740c316007817ee9add362637a5f5085eb662f3903f4b2ea6d79d51b12e9bff337206318e80ee4f45eff0d77ee7eb8c36f0cb3563ebe59ff99812eca1f721dbe8ae1a127306841c8391292a1a825c5bc61643efb11b8e3d397d1194fe950881", 0x8c}, {&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000001dc0)="6f1a880863926f79fe9ba31d6683fb70d8b978a7c5e4c29eafbdd0fe2dc32b8432519549368f7e545bf2b06e299f993d72b37a665bee4dbecec2be4eaa6b5617a5d8b581fafb70edbc1cf25cd77257d4d1b4dad10d6a5a22e0ba7ee8a8447f508fa36f2c1292d60403f3d70a08986eb021792628368249fcb65638bcf0e81d39c7df10115d447056cc483c5e060e79b2aa8e0de89d681091cd954050a31672f7d4ae4ae211efcd6f769ae11ad3c7701615", 0xb1}, {&(0x7f0000001e80)="2bf78be57fd383a8568c2ffbdb5c85f5be975e61cecd297dc2d7b72009d1ef0827bf", 0x22}, {&(0x7f0000001ec0)="985337173629df83fb2c1d4c95a6193d565701a97b52ac51567d934da0535437399c7f432bdbc559d897677b4c9ed34fc2c3ec41622d1294a4d28be0d4b361fd22bf46c1a4c8f7f6091d7098e0406a0d2df1799310cf58bb1c25d5ae6ab2d76a49c6c5ee3c76347519ad1a795f1bfe85033a4e409ca5636320144ddeee2a00180e423ef48aee521a1050ec254e208f6797504a69c9f538d483b3d97d6ebd56a7063e34f244ed075a44415c2a12aeaa94dde37358ecb66d9a43e002810a6336536ca72d25dbbcc7c3d8b4b1c47618f9119e019f2ae6fa6d737a75f765", 0xdc}], 0x5}}, {{&(0x7f0000002040)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000020c0)="5cd9a00701fe966cd4746488d8f6f4141e4c51b310ed45c0112e145800858d84441e1f9c13861823593c4442f7d87e13826ef831c31ce51065e720987f0164e5795cdbe122b36d9a9b60b679fc60d30a551fbc3d6fb5819e709b82191e7c93391f84b19339397f434025df45b5911a4f0ca0e6933d3ee1dc4a32af97bb59462cdad64bdf710f3110d8fa7f9cc9c16272ddfcd4230364ed3b75b56c67f24e147eeb2878df4d67299cbc2ba8c2effac60c92b715d1e8edcf4c38957e0e944d27896acce968fcc21849577467d48c815fbbd5ab9d", 0xd3}, {&(0x7f00000021c0)="7d6d532b8edfae045b454fc5dafef2f8205346c97e9f7db08d7b9eaac11c1f99f9b49087aae4a9378a11e2a688893b9c3698c27acf1c3340d86ff9840f2251feb5eda491644da512bdd4252faa962466ba8dfc6f3522d2b32f1b922cbc88ada454ad63aadf5ab4efad2d5e6580e7fe329280f27fbbe7099516553c9b87d36c0733411e43b742a9f73c30904add549cd0834ec8ee5d59d03f86652928ac7124cf151797783d166e9515157c29ec7b39577b38344cdc2bea67aa9caa6e23eb32c6466aac583eab788f1a3b09457721c2d6", 0xd0}, {&(0x7f00000022c0)="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", 0xfe}, {&(0x7f00000023c0)="d23a0b4c9a705ac682e7d64374244b807b164c283e013e020a428611f2a6723b48a2dea536fd710f968e34f42f452fed49e4e72319e31bfa1fec634de4055b8fb92d65ad33d4753c13276153b2cb3515095f78989052a4d37cf130538fcc5a3d47ad03", 0x63}, {&(0x7f0000002440)="55e15db8fe0cfa392584e984c1016b75d9ad2420b85fdc9ab13ecafa9569f670c84ea027f24e69e6bd5ff698555f58fcc78f26a3ac1aad00f0b3c812c16c1515b1916010cc9a5b467959e77dfddf3445cf2ade06b4513be07d1792788b78", 0x5e}], 0x5, &(0x7f0000002540)=[@txtime={{0x18, 0x1, 0x3d, 0x8001}}], 0x18}}, {{&(0x7f0000002580)=@isdn={0x22, 0x5, 0x1, 0x40, 0x5}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002600)="72644bea571934376f249c1a07fd045b59e22aa05a5fdb3ceef043a48abf8158bc4dd1e27f2583a67b32477c2bba381b1fb85a923d13a9da4b55d28d672aea732f129c29891eaf51b737f4bab3275e8bd0e5af2d64920c18334b92c0c3513ee652b2aab8915e9a3a32bc7fe83d1aed5ed5fe1503b02d2de59e645b51e1c9ad200fa0969feccf468bd295f5250561a5d76f0cf90938eb4e12c671c9451bb4540240f4e5c0ecb715e215bb8ce25f60ed4b069e48ce12882a8a7babbcdbb2996b585096bd484385aebc56e28d09e1a181a29d", 0xd1}, {&(0x7f0000002700)="612169cdc05f09ecf801f3202598f78e11d7eb2b9bb327961fb9a760d1f01b18c130836cd5834ef8265b", 0x2a}, {&(0x7f0000002740)}, {&(0x7f0000002780)="a4b79ac3deb28915499be77272191a3d9a5aedfa8c9286c4bd5cc71d76fc002de8cfa4", 0x23}, {&(0x7f00000027c0)="59b7d367620b2abfc1d99803f013df193fa2f90db9265d0149f00f195a08b8a9199c10b0efaa6b6c050b7d65dae440a4e08b3e27820e23f04d904db87667458299b6ba48a18584f2138c84f431d4467e57f042049dd43519733a4f31a84331c6a25c8fe4d3efa721933c122718e96977ccf39615f7330b643b3f39253432faea8aad6015d441668ed8eb1c7b704247c3ef61579c7415ad5a50130428918903133c0f7f86165c89a3268aa280cd5bc0aabfeb5ec2fe3aa1aab90650e50aee8ec1cb7ec6a62614d98474924050a1e6c104aa975e6e59cf521f5a02d620271cc234db4bbfb682de888c2b10135880", 0xed}, {&(0x7f00000028c0)="c89fc7dbfcf83e0c7561b7f4416bf86bc6cb94e73bcdd1c737e0ab00611cb1545bbcb012685694b0b0da72b2d461b5d68b712b2085dc7b5a70d6f5c119731ac72370935081610eb7565c", 0x4a}, {&(0x7f0000002940)="4908ddbee7884383dbf14e90a7f028f56558892723763ba15dd256d593b2079aac068efb82aa7b1fbc8c8fabb04df90bf4990354098779570301434a1c5bc179cf215e327f1af4a0c719bb919fd1453e687e8daa4dff9ffc26f41046694ab6b6a2ffc7ab2d7b45fa4a13c35e0140310d2fee5e641dd92ca725fd1f43125ae90ba0f0b6d0c44c04996e469ab3f2f19ef8d15f5707e7331ba86608bf45", 0x9c}, {&(0x7f0000002a00)="33b7a14de609f84cb9606d9aed6c8a00aaa2c77e108ee42b0ed27446d56e96c115d6901254a940487d99b70b36d68221c102cb0258bfcd88086066c95649b7962bfdcfd8ea7b7558723947b0c9710af61faae503cf", 0x55}, {&(0x7f0000002a80)="fcf75a8b7d158d8f85f726a4dc6c0b7ac2f37b29f5f1b612ac29dc8fa17b445060f9d7f17b7977944ed052b240fb8bd947cb1d94306d97a31a7ac54530f48f64a17dbdd580bbcaa702c49db3a064b97624c36f074ec88235a5b97401e971a69c03c4b8664bde", 0x66}, {&(0x7f0000002b00)="83eb17446596a0248019089dcb5e7b8bfd2156b7ee3118192f6386fdad33e8753ff690bbf401ad1c4e46905b553972d37518bca967d94438a4d282daed1726d0f2bbe90568fc075c0ff5e1ab61ddbb987a7a91af3ea66c6167bbbeadf2951c8aadb5038e8f14fa8897759ad177ef631dd5814ffdb36b3e831e44701186bb8d0f4fc497811e66f39ce2e5db5c9699597ced017a7049e9cf27c458a1b29f913112e1dfc04f8f684e448583859b91", 0xad}], 0xa, &(0x7f0000002c80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x3c4}}], 0x78}}, {{&(0x7f0000002d00)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x2}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d80)="411dd82eac757de31b1c8bc12433b53bd8327ac663", 0x15}, {&(0x7f0000002dc0)="7fae9632e972b52977f412480e3b074dad050d133abaa037fef7d7ee9c50d2", 0x1f}, {&(0x7f0000002e00)="8b1cd9626951d5a6bf0f374ba73fdc0f434a9a426d59b01d9191adb617b342f4d34a3bc35b7a0c52606422ab33558f4e8066360408f82d50203c4bf518945d974226be2a84a1b6752a19c0ee23a24c780b1a2168bcbb2085b6b8ad2b61fb040e8b51144ab705acc9b9f8620324b45e6ea6cc7eb4390f59a4a12a3da6eccc111e3ae8846895a330955f460e3da03cd4d95f", 0x91}], 0x3, &(0x7f0000002f00)=[@timestamping={{0x14, 0x1, 0x25, 0xb6f}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x48}}], 0x8, 0x8800) sendmsg$IPSET_CMD_SAVE(r4, &(0x7f0000003240)={&(0x7f0000003180)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f0000003200)={&(0x7f00000031c0)={0x2c, 0x8, 0x6, 0x3, 0x0, 0x0, {0xc}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x4800) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003280)='/proc/self/net/pfkey\x00', 0x523480, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f00000032c0)={0x6, 0x3, 0x40, 0x15, 0x1, 0x0, 0x0, 0x8, 0x3, 0xf9, 0x0, 0x8, 0x8, 0x3f}, 0xe) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r5, 0x8008f512, &(0x7f0000003300)) ioctl$CHAR_RAW_BSZSET(r2, 0x40081271, &(0x7f0000003340)) [ 156.482129][ T6837] chnl_net:caif_netlink_parms(): no params data found [ 156.603138][ T6837] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.610925][ T6837] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.620328][ T6837] device bridge_slave_0 entered promiscuous mode [ 156.630288][ T6837] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.638225][ T6837] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.647062][ T6837] device bridge_slave_1 entered promiscuous mode [ 156.679359][ T6837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.690906][ T6837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.717546][ T6837] team0: Port device team_slave_0 added [ 156.726109][ T6837] team0: Port device team_slave_1 added [ 156.729582][ T6967] IPVS: ftp: loaded support on port[0] = 21 [ 156.748217][ T6837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.755252][ T6837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.783561][ T6837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.798860][ T6837] batman_adv: batadv0: Adding interface: batadv_slave_1 10:17:24 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) mmap$fb(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0x4000010, r1, 0x25000) waitid$P_PIDFD(0x3, r0, 0x0, 0x1, &(0x7f0000000040)) r2 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x3f, 0x105000) ioctl$DRM_IOCTL_MODE_RMFB(r2, 0xc00464af, &(0x7f0000000140)=0x2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x6, 0x7, 0x0, 'queue1\x00', 0x400}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x501203, 0x0) read$hidraw(r3, &(0x7f0000000280)=""/138, 0x8a) openat$cgroup(r3, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) pidfd_getfd(r2, r0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) connect$pptp(r4, &(0x7f00000003c0)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ocfs2_control\x00', 0x44c00, 0x0) ioctl$KDFONTOP_GET(r5, 0x4b72, &(0x7f0000000840)={0x1, 0x0, 0x13, 0x1e, 0x28, &(0x7f0000000440)}) r6 = syz_open_dev$mouse(&(0x7f0000000880)='/dev/input/mouse#\x00', 0x1f, 0x42140) ioctl$DRM_IOCTL_AUTH_MAGIC(r6, 0x40046411, &(0x7f00000008c0)=0x2) r7 = syz_open_dev$char_raw(&(0x7f0000000900)='/dev/raw/raw#\x00', 0x1, 0x62900) ioctl$CHAR_RAW_GETSIZE64(r7, 0x80081272, &(0x7f0000000940)) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000980)=0x8000) [ 156.807029][ T6837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.834072][ T6837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.926260][ T6837] device hsr_slave_0 entered promiscuous mode [ 156.963911][ T6837] device hsr_slave_1 entered promiscuous mode [ 157.049710][ T7017] IPVS: ftp: loaded support on port[0] = 21 10:17:25 executing program 3: getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f0000000080)={0x0, 0x17}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x9e0000, 0x45, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990965, 0x7fff, [], @value=0x20}}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='(\x00'}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000bc0)={0x9f0000, 0xa092, 0x4dae, r1, 0x0, &(0x7f0000000b80)={0x9e0906, 0x0, [], @p_u8=&(0x7f0000000b40)=0x6}}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/audio\x00', 0xc8180, 0x0) r4 = syz_open_dev$video(&(0x7f0000000c40)='/dev/video#\x00', 0xd52, 0xc03) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f00000010c0)={0x5, &(0x7f0000000c80)=""/186, &(0x7f0000001040)=[{0x8001, 0xf2, 0x4, &(0x7f0000000d40)=""/242}, {0x6, 0x6a, 0x200, &(0x7f0000000e40)=""/106}, {0x0, 0x3f, 0x5, &(0x7f0000000ec0)=""/63}, {0x7fff, 0xdd, 0x1, &(0x7f0000000f00)=""/221}, {0x0, 0x2b, 0xfff, &(0x7f0000001000)=""/43}]}) socket$xdp(0x2c, 0x3, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x17) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000005, 0x1010, r3, 0xbbfb7000) openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000001100)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000001140)={0x3c, @dev={0xac, 0x14, 0x14, 0xe}, 0x4e24, 0x4, 'rr\x00', 0x2, 0x8, 0xa}, 0x2c) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000001180)='/dev/input/mice\x00', 0x0) bind$alg(r5, &(0x7f00000011c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001300)={'tunl0\x00', &(0x7f0000001240)={'gretap0\x00', 0x0, 0x7800, 0x1, 0x7fff, 0x10, {{0x22, 0x4, 0x2, 0x18, 0x88, 0x68, 0x0, 0x4, 0x29, 0x0, @rand_addr=0x64010100, @broadcast, {[@rr={0x7, 0xb, 0xc0, [@loopback, @remote]}, @cipso={0x86, 0x45, 0x3, [{0x6, 0x9, "f32089df21dc62"}, {0x1, 0x2}, {0x2, 0x6, "77ec5f73"}, {0x5, 0x6, "a0ff2447"}, {0x7, 0x12, "146a2e4bac2cb62b6c961c846cb32684"}, {0x7, 0x3, "9d"}, {0x5, 0x4, "bda9"}, {0x5, 0x4, "d790"}, {0x6, 0x3, "91"}, {0x8ae630f02549201e, 0x8, "bf8f2ea5050e"}]}, @lsrr={0x83, 0x23, 0xa5, [@rand_addr=0x64010100, @local, @multicast1, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x37}, @dev={0xac, 0x14, 0x14, 0x29}, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) connect$can_bcm(r2, &(0x7f0000001340)={0x1d, r6}, 0x10) getpeername$llc(r5, &(0x7f0000001380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000013c0)=0x10) connect$inet(r5, &(0x7f0000001400)={0x2, 0x4e24, @multicast2}, 0x10) [ 157.266928][ T6967] chnl_net:caif_netlink_parms(): no params data found 10:17:25 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x0) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @rand_addr=0x64010101}}, 0x1e) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x102c0, 0x0) write$sndseq(r1, &(0x7f00000000c0)=[{0x80, 0x1, 0xbb, 0x8, @tick=0x3850, {0x0, 0x20}, {0x40, 0x20}, @control={0xff, 0xffffffc0, 0x6}}, {0x0, 0x5, 0x2, 0x0, @tick=0x6, {0x3, 0x3}, {0x80, 0x29}, @raw8={"1ab75b87fd9cff2617f80f1b"}}, {0xff, 0x1, 0x5, 0x48, @time={0x1, 0x5}, {0x3, 0x1}, {0x4}, @connect={{0x6, 0x3f}, {0x5, 0x5}}}, {0x81, 0xff, 0x7, 0x3f, @tick=0x6ed, {0x87, 0x9}, {0x5b, 0x7}, @note={0x40, 0x40, 0xdb, 0x7, 0x6}}, {0xed, 0x1, 0xa0, 0x8, @tick=0x5, {0x1, 0x2}, {0x64, 0xff}, @quote={{0x0, 0xae}, 0x8}}, {0x0, 0x15, 0x8, 0x20, @time={0x8}, {0x81, 0xff}, {0x3f}, @time=@tick=0x9}, {0xa2, 0x7f, 0x3, 0x0, @tick=0x5, {0x84, 0xff}, {0xff, 0x1f}, @control={0x1, 0x7, 0x9}}, {0x13, 0xcc, 0x40, 0x3f, @time={0xc1a8, 0x5}, {0x0, 0x3}, {0x8, 0xab}, @raw32={[0xf3, 0x2a, 0xbcb]}}, {0x3f, 0x81, 0x8, 0x5, @time={0x7fffffff, 0x2}, {0x2, 0x7}, {0x6, 0x6}, @note={0x20, 0x5, 0xfb, 0x81, 0x800}}, {0x4, 0x9, 0x7, 0xb5, @time={0x1e, 0x7}, {0x3f, 0x80}, {0x1f, 0x3}, @raw8={"3f6a679d2f1445511848f229"}}], 0x118) r2 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x2, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000240)=""/198) ioctl$TUNSETLINK(r2, 0x400454cd, 0x6) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.threads\x00', 0x2, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r3, 0x4008f50a, &(0x7f0000000380)={0x0, 0xfffffffd}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000003c0)={0x0, 0xfffffffa, 0xfffff088, 0x40, 0x10, "83ff741cb3161fc9e408e5fd5319e507fabef5"}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x280, 0x0) name_to_handle_at(r4, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x1008, 0x0, "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"}, &(0x7f00000014c0), 0x1400) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000001500)={0x2, 0x873}) prctl$PR_GET_FP_MODE(0x2e) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsetxattr$security_ima(r5, &(0x7f0000001540)='security.ima\x00', &(0x7f0000001580)=@sha1={0x1, "c4f0229263a8d092ee43c483c2138a361911a958"}, 0x15, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001640)={0xa40004, 0xffffff1b, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000001600)={0x0, 0xb42, [], @p_u32=&(0x7f00000015c0)=0x1}}) sendmsg$NL80211_CMD_JOIN_MESH(r6, &(0x7f0000001900)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)={0x60, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_MESH_ID={0x4}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_FORWARDING={0x5}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x1}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0xffff}, @NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x3}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0xb}]}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6}}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x44080}, 0x20000014) [ 157.460484][ T7017] chnl_net:caif_netlink_parms(): no params data found [ 157.641174][ T6837] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 157.642414][ T7252] IPVS: ftp: loaded support on port[0] = 21 [ 157.695572][ T6967] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.725744][ T6967] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.733962][ T6967] device bridge_slave_0 entered promiscuous mode 10:17:25 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x135200, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCCBRK(r1, 0x5428) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x606342, 0x0) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000080)={0x596, 0x40, "177224ffcc89d2b1f7b7d24bef8e3bba48c8a75268b13dd4", {0x1, 0x101}, 0x5}) init_module(&(0x7f0000000100)='/dev/full\x00', 0xa, &(0x7f0000000140)='$^{-\x00') ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000180)={0x3, 0x1a11, 0x2, 0xd13, 0x1a, 0x100000001}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f00000001c0)) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000200)=0x8, &(0x7f0000000240)=0x2) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000280)={0x20, 0x5, 0x300}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000340)={0x9e0000, 0x3e272dfe, 0x1000, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0xbf, 0x98, [], @p_u16=&(0x7f00000002c0)=0x7}}) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x8c, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_KEY={0x54, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_SEQ={0x10, 0x4, "a8d78fa3e90b867580cf12f9"}, @NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_IDX={0x5, 0x2, 0x3}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_TYPE={0x8}]}, @NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x2}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "7adf612074"}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x41000}, 0x800) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000500)={0x3, 0xffffffffffffffff, 0x1}) fchdir(r4) r5 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000540)={0x28, 0x0, 0x2710}, 0x10, 0x80000) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000001580)={r0, r5, 0x8001, 0x1000, &(0x7f0000000580)="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", 0x9, 0x8, 0x8000, 0xf800, 0x7, 0x1, 0x8, 'syz1\x00'}) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000005fc0)='/dev/input/mice\x00', 0x12000) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000006040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r6, &(0x7f0000006100)={&(0x7f0000006000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000060c0)={&(0x7f0000006080)={0x14, r7, 0x400, 0x70bd27, 0x25dfdbfe}, 0x14}}, 0x4000000) [ 157.780958][ T6837] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 157.838071][ T6837] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 157.887818][ T6967] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.895753][ T6967] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.908180][ T6967] device bridge_slave_1 entered promiscuous mode [ 157.916599][ T7017] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.923791][ T7017] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.931260][ T7017] device bridge_slave_0 entered promiscuous mode [ 157.941454][ T7017] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.948955][ T7017] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.956957][ T7017] device bridge_slave_1 entered promiscuous mode [ 157.977343][ T6837] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 158.062356][ T7017] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.073951][ T7300] IPVS: ftp: loaded support on port[0] = 21 [ 158.093415][ T6967] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.108165][ T6967] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.125562][ T7017] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.167019][ T7314] IPVS: ftp: loaded support on port[0] = 21 [ 158.191478][ T7017] team0: Port device team_slave_0 added [ 158.199862][ T6967] team0: Port device team_slave_0 added [ 158.220461][ T7017] team0: Port device team_slave_1 added [ 158.227852][ T6967] team0: Port device team_slave_1 added [ 158.269736][ T7017] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.278133][ T7017] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.305595][ T7017] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.337386][ T6967] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.344372][ T6967] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.371894][ T6967] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.385642][ T7017] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.392574][ T7017] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.420108][ T7017] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.467609][ T6967] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.474704][ T6967] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.503232][ T6967] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.645624][ T7017] device hsr_slave_0 entered promiscuous mode [ 158.673666][ T7017] device hsr_slave_1 entered promiscuous mode [ 158.722897][ T7017] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.730613][ T7017] Cannot create hsr debugfs directory [ 158.784998][ T6967] device hsr_slave_0 entered promiscuous mode [ 158.802999][ T6967] device hsr_slave_1 entered promiscuous mode [ 158.852977][ T6967] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.860568][ T6967] Cannot create hsr debugfs directory [ 158.871805][ T7252] chnl_net:caif_netlink_parms(): no params data found [ 159.036902][ T7300] chnl_net:caif_netlink_parms(): no params data found [ 159.128229][ T7252] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.137361][ T7252] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.146151][ T7252] device bridge_slave_0 entered promiscuous mode [ 159.154991][ T7252] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.162040][ T7252] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.170641][ T7252] device bridge_slave_1 entered promiscuous mode [ 159.217244][ T7314] chnl_net:caif_netlink_parms(): no params data found [ 159.246345][ T7252] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.291251][ T7252] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.344922][ T6837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.378727][ T7300] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.387157][ T7300] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.395500][ T7300] device bridge_slave_0 entered promiscuous mode [ 159.407277][ T7252] team0: Port device team_slave_0 added [ 159.421662][ T7300] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.431913][ T7300] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.440352][ T7300] device bridge_slave_1 entered promiscuous mode [ 159.449014][ T7252] team0: Port device team_slave_1 added [ 159.471613][ T6837] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.505864][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.516269][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.530714][ T6967] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 159.569424][ T6967] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 159.637935][ T7314] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.645325][ T7314] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.653813][ T7314] device bridge_slave_0 entered promiscuous mode [ 159.666483][ T7300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.680436][ T7252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.690696][ T7252] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.717878][ T7252] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.729329][ T6967] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 159.807684][ T7314] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.814891][ T7314] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.822419][ T7314] device bridge_slave_1 entered promiscuous mode [ 159.843571][ T7300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.853990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.862436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.872283][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.879482][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.890832][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.899713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.908671][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.915789][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.925181][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.934106][ T7252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.941046][ T7252] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.967219][ T7252] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.978638][ T6967] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 160.068456][ T7300] team0: Port device team_slave_0 added [ 160.081375][ T7300] team0: Port device team_slave_1 added [ 160.089343][ T7314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.100862][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.129363][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.149174][ T7314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.160215][ T7017] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 160.211138][ T7017] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 160.314861][ T7252] device hsr_slave_0 entered promiscuous mode [ 160.363123][ T7252] device hsr_slave_1 entered promiscuous mode [ 160.422946][ T7252] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.430537][ T7252] Cannot create hsr debugfs directory [ 160.448944][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.459816][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.469910][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.479934][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.489203][ T7017] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 160.560425][ T7017] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 160.595341][ T7300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.602321][ T7300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.630372][ T7300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.653963][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.661648][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.671587][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.681678][ T7314] team0: Port device team_slave_0 added [ 160.692363][ T7300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.700588][ T7300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.727813][ T7300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.754141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.764661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.779643][ T7314] team0: Port device team_slave_1 added [ 160.835711][ T6837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.905916][ T7300] device hsr_slave_0 entered promiscuous mode [ 160.924119][ T7300] device hsr_slave_1 entered promiscuous mode [ 160.992955][ T7300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.000513][ T7300] Cannot create hsr debugfs directory [ 161.023316][ T7314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.030253][ T7314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.058174][ T7314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.076367][ T7314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.086522][ T7314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.113566][ T7314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.169090][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.177112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.196583][ T6837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.265298][ T7314] device hsr_slave_0 entered promiscuous mode [ 161.315594][ T7314] device hsr_slave_1 entered promiscuous mode [ 161.352893][ T7314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.360448][ T7314] Cannot create hsr debugfs directory [ 161.501861][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.514651][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.545486][ T7252] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 161.645797][ T7252] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 161.722134][ T6967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.734026][ T7252] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 161.768488][ T7252] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 161.867541][ T6837] device veth0_vlan entered promiscuous mode [ 161.910711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.919254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.929138][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.937215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.948897][ T6967] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.970794][ T7300] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 162.035459][ T7300] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 162.094983][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.107590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.119369][ T6837] device veth1_vlan entered promiscuous mode [ 162.137626][ T7300] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 162.187345][ T7300] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 162.225609][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.235521][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.245437][ T2762] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.252461][ T2762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.262627][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.285327][ T7017] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.334139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.347511][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.355849][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.362976][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.370595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.379896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.387732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.432437][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.441266][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.451446][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.461927][ T7017] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.479008][ T6837] device veth0_macvtap entered promiscuous mode [ 162.492417][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.506961][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.516133][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.538633][ T6837] device veth1_macvtap entered promiscuous mode [ 162.547081][ T7314] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 162.595844][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.604596][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.612233][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.621351][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.629782][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.638821][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.647404][ T2712] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.654540][ T2712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.673563][ T7314] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 162.715301][ T7314] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 162.785868][ T7314] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 162.866176][ T6837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.880933][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.889456][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.898560][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.907131][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.916854][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.925921][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.934871][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.943552][ T3854] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.950585][ T3854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.958569][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.980902][ T7252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.991170][ T6837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.002226][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.012431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.021136][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.030945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.039624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.054859][ T6967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.084039][ T7252] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.147264][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.155988][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.179374][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.188482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.200548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.209440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.220813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.229554][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.260789][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.268743][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.277834][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.286502][ T2762] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.293609][ T2762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.301297][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.309962][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.318902][ T2762] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.326018][ T2762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.333802][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.342235][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.350934][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.358466][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.366159][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.375405][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.383795][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.433748][ T6967] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.443718][ T7017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.458957][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.468084][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.477383][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.551524][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.561582][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.570424][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.578992][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.587735][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.596199][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.604559][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.611950][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.637736][ T7252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.657360][ T7300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.679058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.690721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.702091][ T7017] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.736900][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.745445][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.764119][ T7314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.787064][ T7300] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.806893][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.819006][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.828561][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.840138][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.848789][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.862578][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.870475][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.881370][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.890650][ T6967] device veth0_vlan entered promiscuous mode [ 163.906813][ T7252] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.930251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.940772][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.949515][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.959087][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.968024][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.975137][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.985322][ T7314] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.995007][ T6967] device veth1_vlan entered promiscuous mode [ 164.034212][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.045038][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.054814][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.063776][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.072009][ T2762] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.079116][ T2762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.086979][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.096440][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.105232][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.113783][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.143601][ T7017] device veth0_vlan entered promiscuous mode [ 164.163170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.171226][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.180175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.190204][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.199964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.208585][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.215747][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.223538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.231923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.240416][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.247519][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.256205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.264947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.273551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.281966][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.290439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.298976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.308205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.316207][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.353356][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.361831][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.370616][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.381744][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.390305][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.415258][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.424277][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.433354][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.441568][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.450272][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.458678][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.467522][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.476343][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.484771][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.492476][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.509549][ T7300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.520292][ T7252] device veth0_vlan entered promiscuous mode [ 164.536749][ T7017] device veth1_vlan entered promiscuous mode [ 164.548233][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.557989][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.572633][ T7314] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 164.585002][ T7314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.617277][ T6967] device veth0_macvtap entered promiscuous mode [ 164.641992][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.656557][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.665440][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.678250][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.687373][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.709193][ T7252] device veth1_vlan entered promiscuous mode [ 164.746863][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.755237][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.763448][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.784399][ T7314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.792609][ T6967] device veth1_macvtap entered promiscuous mode [ 164.863224][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.871177][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:17:33 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 164.929914][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.940833][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.961586][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.983472][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.991978][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.008292][ T7300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.031402][ T7252] device veth0_macvtap entered promiscuous mode [ 165.044245][ T7017] device veth0_macvtap entered promiscuous mode [ 165.059972][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.070320][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.084815][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.094829][ C0] hrtimer: interrupt took 46155 ns [ 165.098173][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.115887][ T7252] device veth1_macvtap entered promiscuous mode [ 165.141715][ T7017] device veth1_macvtap entered promiscuous mode [ 165.174053][ T6967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.186582][ T6967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.197708][ T6967] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.205607][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.215072][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.223007][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.231456][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.260424][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.272277][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.285339][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.305126][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.317392][ T7252] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.334143][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.342569][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.361599][ T7252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.372192][ T7252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.386034][ T7252] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.395261][ T6967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.406005][ T6967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.417382][ T6967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.427853][ T6967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.438729][ T6967] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.452134][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.465588][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.476634][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.488423][ T2762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.522189][ T7017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.537039][ T7017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.547384][ T7017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.558150][ T7017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.568026][ T7017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.578511][ T7017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.589741][ T7017] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.614894][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.625118][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.635713][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.645536][ T3854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.657824][ T7017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.669178][ T7017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.680021][ T7017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.690782][ T7017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.701488][ T7017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:17:33 executing program 0: [ 165.712247][ T7017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.723779][ T7017] batman_adv: batadv0: Interface activated: batadv_slave_1 10:17:33 executing program 0: [ 165.796579][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.809065][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.829622][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 10:17:34 executing program 0: [ 165.853575][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:17:34 executing program 0: [ 165.935184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.946186][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.965869][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.979280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.995183][ T7314] device veth0_vlan entered promiscuous mode [ 166.014000][ T7300] device veth0_vlan entered promiscuous mode [ 166.022223][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 10:17:34 executing program 0: 10:17:34 executing program 0: [ 166.032547][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.042632][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.053049][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.203885][ T7314] device veth1_vlan entered promiscuous mode [ 166.338012][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.355551][ T7300] device veth1_vlan entered promiscuous mode [ 166.394022][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.402417][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.419659][ T7300] device veth0_macvtap entered promiscuous mode [ 166.432105][ T7300] device veth1_macvtap entered promiscuous mode [ 166.456381][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.469208][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.481026][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.492184][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.502612][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.513591][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.523977][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.535079][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.546682][ T7300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.559157][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.570360][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.582035][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.595480][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.606024][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.616932][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.627368][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.638331][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.649702][ T7300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.661607][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.670602][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.678997][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.687745][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.696636][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.705374][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.714143][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.722510][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.734623][ T7314] device veth0_macvtap entered promiscuous mode [ 166.742839][ T2762] Bluetooth: hci0: command 0x0409 tx timeout [ 166.761413][ T7314] device veth1_macvtap entered promiscuous mode [ 166.869106][ T7314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.879662][ T7314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.889560][ T7314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.900624][ T7314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.910504][ T7314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.920970][ T7314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.930836][ T7314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.941316][ T7314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.951440][ T7314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.961913][ T7314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.974788][ T7314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.024261][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.037122][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.045565][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.057541][ T2709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.068565][ T7314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.079777][ T7314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.090072][ T7314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.100588][ T7314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.110494][ T7314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.122426][ T7314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.132271][ T7314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.149799][ T7314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.159645][ T7314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.170274][ T7314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.181942][ T7314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.193004][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.202360][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:17:35 executing program 1: 10:17:35 executing program 2: 10:17:35 executing program 0: 10:17:36 executing program 4: 10:17:36 executing program 5: 10:17:36 executing program 3: 10:17:36 executing program 0: 10:17:36 executing program 1: 10:17:36 executing program 2: 10:17:36 executing program 4: 10:17:36 executing program 4: 10:17:36 executing program 2: 10:17:36 executing program 0: 10:17:36 executing program 3: 10:17:36 executing program 5: 10:17:36 executing program 1: 10:17:36 executing program 2: 10:17:36 executing program 4: 10:17:36 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x19) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 10:17:36 executing program 3: [ 168.813317][ T2762] Bluetooth: hci0: command 0x041b tx timeout 10:17:37 executing program 1: 10:17:37 executing program 5: 10:17:37 executing program 2: 10:17:37 executing program 3: 10:17:37 executing program 1: 10:17:37 executing program 5: 10:17:37 executing program 4: 10:17:37 executing program 2: 10:17:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x19) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 10:17:37 executing program 3: 10:17:37 executing program 1: 10:17:37 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xb}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0xb, 0x1, 'cake\x00'}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0x7}]}}]}, 0x40}}, 0x0) 10:17:37 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 10:17:37 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000080), 0x0, 0x4) 10:17:37 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0xc00e}]}}]}, 0x40}}, 0x0) 10:17:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x19) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 10:17:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x1000000000000033, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xb00}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:17:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x19) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 169.272629][ T8259] netlink: 'syz-executor.3': attribute type 14 has an invalid length. [ 169.293348][ T46] Bluetooth: hci1: command 0x0409 tx timeout [ 169.392741][ T2709] Bluetooth: hci2: command 0x0409 tx timeout 10:17:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c6]}) pipe2(&(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$unix(0x1, 0x5, 0x0) lgetxattr(0x0, &(0x7f0000000040)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 169.464720][ T8259] netlink: 'syz-executor.3': attribute type 14 has an invalid length. [ 169.473559][ T2709] Bluetooth: hci3: command 0x0409 tx timeout 10:17:37 executing program 2: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='usrquota,largeio,grpquota,sysvgroups']) 10:17:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x2242) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:17:37 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0xb, 0x1, 'cake\x00'}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0x7}]}}]}, 0x40}}, 0x0) 10:17:37 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x3, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/257, 0x1a, 0x101, 0x8}, 0x20) 10:17:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xb00}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 169.584103][ T8279] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:17:37 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0, 0x0) [ 169.633320][ T8286] BPF:Unsupported version [ 169.638450][ T8289] BPF:Unsupported version [ 169.807326][ T8291] XFS (loop2): Invalid superblock magic number 10:17:38 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x2, 0x4, &(0x7f0000000540)=[{&(0x7f00000001c0)="5e07accf379669098d62fce95a683eacf1178149c5d762f51af477b1b1804f65a7f75efe2f7eaadcddf05dceb6334c180d35cda60b123a5f38bbefce8fb38109f86fbcce5f3c539708ba826d32c1f99a711894142a12d0ab41618881cbc95471a7a9983851eb50f73648feac0cbd8a79d5972ed47030b6fd00c8920b308a2781986a141569457c860dbf955db1c2e07a26b95f7669459fd462119cf1db874bd9898fe4e63a1e5299a41b17e96e1ec0f23fa528301bcd69537efff3d5b983279af50ea832cc430d28f51bfba8d6e981ad405fc8719fbd99a9b6d271cc4b6b9c9d2d3f87cd927feb95b393994e445d14ea51aca08abb9eba", 0xf7, 0x5}, {&(0x7f00000002c0)="7c9de7bcf8a2409d8d1c19f4e50098a1131a6361fcf476ca0463983a00bbd57255d9e4d4a789d176c1ddef9080ffec02c38e1708f333e0f4c15037a625590acccca9695b6e544013b6ae7955f5a293197a59fdcc3b8e80794ff9e6b754bd919baef1bd889c78aa3668534a556a9a27fb56a24a4865a0ebdea054c2eeeb6e588203fa4ac23e0df21eec15887e9d24b31351ff87efedd61054809ead37c9ab165c0a59451f2754bc90538a40a7865389982a64f9d7ee872ca320cdd26b3b08634027d3e04ba8f3447ededd64922492ff5493c5cf9c551ddcfb2b555bbf6bc45d58a676a27b5411fae1b32d7a7c3024be3bea2f05939fbc", 0xf6, 0x40}, {&(0x7f00000003c0)="726278323f07ccf693fdd9108a13528759e8591c93b1ffd4d99777e5c4f284d12eab2f53377cbaf51196112e89bba722e5fc14bcf948a40714c0af8e9c11d9f037317e7c9fb5", 0x46, 0x7}, {&(0x7f0000000440)="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", 0xfffffffffffffe1d, 0xfffffffffffffff9}], 0x40, &(0x7f00000006c0)={[{@noquota='noquota'}, {@tails_off='tails=off'}, {@noquota='noquota'}, {@errors_ro_remount='errors=ro-remount'}], [{@fowner_gt={'fowner>'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, 'xfs\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, 'xfs\x00'}}, {@euid_lt={'euid<'}}, {@hash='hash'}, {@fsname={'fsname', 0x3d, 'xfs\x00'}}]}) 10:17:38 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xb}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 10:17:38 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0xb, 0x1, 'cake\x00'}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0x7}]}}]}, 0x40}}, 0x0) [ 170.194646][ T5] Bluetooth: hci4: command 0x0409 tx timeout 10:17:38 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af04, &(0x7f0000000040)=0xffffffffffffffff) 10:17:38 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 10:17:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xb00}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:17:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffffffffffe75, 0x2, [@array]}}, &(0x7f0000000200)=""/257, 0x32, 0xfa, 0x8}, 0x20) 10:17:38 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r1) 10:17:38 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:38 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af04, &(0x7f0000000040)) 10:17:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffffffffffe75, 0x2, [@array]}}, &(0x7f0000000200)=""/257, 0x32, 0xfa, 0x8}, 0x20) [ 170.499667][ T8352] BPF:Invalid section offset [ 170.512473][ T8353] BPF:Invalid section offset 10:17:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffffffffffe75, 0x2, [@array]}}, &(0x7f0000000200)=""/257, 0x32, 0xfa, 0x8}, 0x20) [ 170.575260][ T8364] BPF:Invalid section offset [ 170.576233][ T2762] Bluetooth: hci5: command 0x0409 tx timeout [ 170.610621][ T8362] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 170.694690][ T8371] BPF:Invalid section offset [ 170.706644][ T8373] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 10:17:38 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semtimedop(0x0, &(0x7f00000000c0)=[{}], 0x1, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 10:17:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/89, 0x59}}, {{&(0x7f00000004c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000880)=""/237, 0xed}}], 0x3, 0x10000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 10:17:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:17:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffffffffffe75, 0x2, [@array]}}, &(0x7f0000000200)=""/257, 0x32, 0xfa, 0x8}, 0x20) 10:17:38 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:38 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af04, &(0x7f0000000040)) [ 170.829611][ T8381] BPF:Invalid section offset 10:17:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffffffffffe75, 0x2, [@array]}}, &(0x7f0000000200)=""/257, 0x32, 0xfa, 0x8}, 0x20) [ 170.893119][ T5] Bluetooth: hci0: command 0x040f tx timeout 10:17:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(r0, 0x0, 0x0, 0x7fff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x4000000000003, 0xaa0}, 0x1c040, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x8) r1 = syz_open_procfs(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x4000) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) [ 170.945587][ T8399] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 10:17:39 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 170.989784][ T8402] BPF:Invalid section offset 10:17:39 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000300)="408b2e18c26806deccd02b7ae71c9ef4a17c971260ac89375630f432801c0825197071063cb3e68f3eacfdf1582b815f61007407ac08a258c31159f5535acae45897e2fcfa9effa98b3826dc21d8e87fa2d3d662b752fa51ab577b331917bf23879a147b61645bb6faad83d51ad8dd0c5ff67dc1b09d817e11e94b62496f82", 0x7f}], 0x1, 0x7fff, 0x137d) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) r1 = gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xaa0}, 0x14044, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x8c1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x1c040, 0xffffffffffffffff, 0x4, 0x7, 0xa, 0x8c1, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(r2, 0x0) writev(r3, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0), 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffffffffffe75, 0x2, [@array]}}, &(0x7f0000000200)=""/257, 0x32, 0xfa, 0x8}, 0x20) [ 171.117290][ T8413] BPF:Invalid section offset [ 171.143472][ T8412] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 10:17:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffffffffffe75, 0x2, [@array]}}, &(0x7f0000000200)=""/257, 0x32, 0xfa, 0x8}, 0x20) [ 171.307042][ T8421] BPF:Invalid section offset [ 171.372953][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 171.453367][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 171.539673][ T5] Bluetooth: hci3: command 0x041b tx timeout 10:17:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r0, 0x0, 0x0, 0x7fff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x14044, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x6}, 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:39 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:39 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:39 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffffffffffe75, 0x2, [@array]}}, &(0x7f0000000200)=""/257, 0x32, 0xfa, 0x8}, 0x20) 10:17:39 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0x210, 0xd0, 0x0, 0x148, 0x0, 0x0, 0x178, 0x2a8, 0x2a8, 0x178, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, 0x0, 0x0) [ 171.688015][ T8434] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 171.708999][ T8438] Cannot find add_set index 0 as target [ 171.709710][ T8436] BPF:Invalid section offset 10:17:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r0, 0x0, 0x0, 0x7fff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x14044, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x6}, 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:39 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffffffffffe75, 0x2, [@array]}}, &(0x7f0000000200)=""/257, 0x32, 0xfa, 0x8}, 0x20) 10:17:39 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 171.811133][ T8444] Cannot find add_set index 0 as target 10:17:40 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) [ 171.985981][ T8453] BPF:Invalid section offset 10:17:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000300)="408b2e18c26806deccd02b7ae71c9ef4a17c971260ac89375630f432801c0825197071063cb3e68f3eacfdf1582b815f61007407ac08a258c31159f5535acae45897e2fcfa9effa98b3826dc21d8e87fa2d3d662b752fa51ab577b331917bf23879a147b61645bb6faad83d51ad8dd0c5ff67dc1b09d817e11e94b62496f82", 0x7f}], 0x1, 0x7fff, 0x137d) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) r1 = gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xaa0}, 0x14044, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x8c1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x1c040, 0xffffffffffffffff, 0x4, 0x7, 0xa, 0x8c1, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(r2, 0x0) writev(r3, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0), 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000300)="408b2e18c26806deccd02b7ae71c9ef4a17c971260ac89375630f432801c0825197071063cb3e68f3eacfdf1582b815f61007407ac08a258c31159f5535acae45897e2fcfa9effa98b3826dc21d8e87fa2d3d662b752fa51ab577b331917bf23879a147b61645bb6faad83d51ad8dd0c5ff67dc1b09d817e11e94b62496f827f6eb46bc4", 0x84}], 0x1, 0x7fff, 0x137d) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) r1 = gettid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x4000000000003, 0xaa0}, 0x14044, 0xffffffffffffffff, 0x2, 0x7, 0xa, 0x8c1, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)=r1) r2 = gettid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x4000000000003, 0xaa0}, 0x1c040, 0xffffffffffffffff, 0x4, 0x7, 0xa, 0x8c1, 0x4}, r2, 0x7, 0xffffffffffffffff, 0x8) r3 = syz_open_procfs(r2, 0x0) writev(r3, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x4000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x6}, 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:40 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffffffffffe75, 0x2, [@array]}}, &(0x7f0000000200)=""/257, 0x32, 0xfa, 0x8}, 0x20) 10:17:40 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:40 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400000000000000666174000401090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 172.209096][ T8465] BPF:Invalid section offset 10:17:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x6}, 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:40 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 10:17:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000300)="408b2e18c26806deccd02b7ae71c9ef4a17c971260ac89375630f432801c0825197071063cb3e68f3eacfdf1582b815f61007407ac08a258c31159f5535acae45897e2fcfa9effa98b3826dc21d8e87fa2d3d662b752fa51ab577b331917bf23879a147b61645bb6faad83d51ad8dd0c5ff67dc1b09d817e11e94b62496f82", 0x7f}], 0x1, 0x7fff, 0x137d) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) r1 = gettid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xaa0}, 0x14044, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x8c1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x1c040, 0xffffffffffffffff, 0x4, 0x7, 0xa, 0x8c1, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(r2, 0x0) writev(r3, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0), 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 172.255465][ T2709] Bluetooth: hci4: command 0x041b tx timeout 10:17:40 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:40 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 10:17:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 172.653229][ T2709] Bluetooth: hci5: command 0x041b tx timeout [ 174.610226][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 174.619009][ T3854] Bluetooth: hci1: command 0x040f tx timeout [ 174.625672][ T3854] Bluetooth: hci2: command 0x040f tx timeout [ 174.631927][ T3854] Bluetooth: hci3: command 0x040f tx timeout [ 174.647493][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 174.743320][ T3854] Bluetooth: hci5: command 0x040f tx timeout 10:17:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000300)="408b2e18c26806deccd02b7ae71c9ef4a17c971260ac89375630f432801c0825197071063cb3e68f3eacfdf1582b815f61007407ac08a258c31159f5535acae45897e2fcfa9effa98b3826dc21d8e87fa2d3d662b752fa51ab577b331917bf23879a147b61645bb6faad83d51ad8dd0c5ff67dc1b09d817e11e94b62496f827f6eb46bc4", 0x84}], 0x1, 0x7fff, 0x137d) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) r1 = gettid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x4000000000003, 0xaa0}, 0x14044, 0xffffffffffffffff, 0x2, 0x7, 0xa, 0x8c1, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)=r1) r2 = gettid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x4000000000003, 0xaa0}, 0x1c040, 0xffffffffffffffff, 0x4, 0x7, 0xa, 0x8c1, 0x4}, r2, 0x7, 0xffffffffffffffff, 0x8) r3 = syz_open_procfs(r2, 0x0) writev(r3, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x4000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x6}, 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:43 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:43 executing program 1: r0 = gettid() perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) pipe(&(0x7f0000000080)) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/237, 0xed}], 0x1, &(0x7f0000000200)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 10:17:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 10:17:43 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x6}, 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000200)=""/257, 0x0, 0x101, 0x8}, 0x20) 10:17:43 executing program 3: socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:43 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x6}, 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) pwritev(r0, &(0x7f00000004c0)=[{&(0x7f0000000300)="408b2e18c26806deccd02b7ae71c9ef4a17c971260ac89375630f432801c0825197071063cb3e68f3eacfdf1582b815f61007407ac08a258c31159f5535acae45897e2fcfa9effa98b3826dc21d8e87fa2d3d662b752fa51ab577b331917bf23879a147b61645bb6faad83d51ad8dd0c5ff67dc1b09d817e11e94b62496f827f6eb46bc4", 0x84}], 0x1, 0x7fff, 0x137d) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) r1 = gettid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x4000000000003, 0xaa0}, 0x14044, 0xffffffffffffffff, 0x2, 0x7, 0xa, 0x8c1, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)=r1) r2 = gettid() perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x4000000000003, 0xaa0}, 0x1c040, 0xffffffffffffffff, 0x4, 0x7, 0xa, 0x8c1, 0x4}, r2, 0x7, 0xffffffffffffffff, 0x8) r3 = syz_open_procfs(r2, 0x0) writev(r3, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x4000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x6}, 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000200)=""/257, 0x0, 0x101, 0x8}, 0x20) [ 175.231489][ T8525] BPF:hdr_len not found 10:17:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 10:17:43 executing program 3: socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000200)=""/257, 0x0, 0x101, 0x8}, 0x20) [ 175.348148][ T8537] BPF:hdr_len not found 10:17:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/257, 0x1a, 0x101, 0x8}, 0x20) [ 175.463736][ T8548] BPF:hdr_len not found 10:17:43 executing program 3: socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:43 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:43 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)) sendfile(r0, r3, 0x0, 0x8000fffffffe) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x4, 0xfffffc00, 0x1, 0x0, 'v\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000180)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x200, 0x0) ioctl$TCSETX(r4, 0x5433, &(0x7f0000000280)={0x5, 0x81, [0x5, 0x101, 0x80, 0x2, 0x9], 0x6}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:17:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/257, 0x1a, 0x101, 0x8}, 0x20) 10:17:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x6}, 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) [ 175.554469][ T8553] BPF:No type found 10:17:43 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 175.646650][ T8564] BPF:No type found 10:17:43 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/257, 0x1a, 0x101, 0x8}, 0x20) 10:17:43 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) [ 175.716241][ T27] audit: type=1804 audit(1596449863.846:2): pid=8563 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir270633075/syzkaller.lQ03ys/15/bus" dev="sda1" ino=15821 res=1 10:17:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x6}, 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 10:17:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, 0x0, 0x32, 0x0, 0x8}, 0x20) 10:17:43 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) [ 175.812597][ T8578] BPF:No type found 10:17:44 executing program 1: sched_setscheduler(0x0, 0x314904154c196a48, 0x0) r0 = memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xe0z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd', 0x203) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x811) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x8800000}) openat$hwrng(0xffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) time(&(0x7f0000000300)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000000)={0x6, 0x1f, 0x200}, 0xc) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) 10:17:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x6}, 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) [ 175.881936][ T27] audit: type=1804 audit(1596449864.006:3): pid=8572 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir270633075/syzkaller.lQ03ys/15/bus" dev="sda1" ino=15821 res=1 10:17:44 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)) sendfile(r0, r3, 0x0, 0x8000fffffffe) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x4, 0xfffffc00, 0x1, 0x0, 'v\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000180)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x200, 0x0) ioctl$TCSETX(r4, 0x5433, &(0x7f0000000280)={0x5, 0x81, [0x5, 0x101, 0x80, 0x2, 0x9], 0x6}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:17:44 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:44 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, 0x0, 0x32, 0x0, 0x8}, 0x20) 10:17:44 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be30080006050000030043000b0003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c2915bc549935ade4a460c892e1ae9d520a3227d509058ba86c902080000141239540300160012000a000000000000005e471f000001000000731ae9e0ff57fd68be479a2352c08331b7ffb6ac62bb944cf2e79b", 0x90, 0x0, 0x0, 0x0) 10:17:44 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:44 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, 0x0, 0x32, 0x0, 0x8}, 0x20) 10:17:44 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:44 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffffffffffe75, 0x2, [@array]}}, &(0x7f0000000200)=""/257, 0x32, 0xfa}, 0x20) [ 176.123286][ T8607] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 176.144161][ T27] audit: type=1804 audit(1596449864.276:4): pid=8608 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir270633075/syzkaller.lQ03ys/16/bus" dev="sda1" ino=15839 res=1 10:17:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x6}, 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) [ 176.147517][ T8607] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:17:44 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:44 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffffffffffe75, 0x2, [@array]}}, &(0x7f0000000200)=""/257, 0x32, 0xfa}, 0x20) 10:17:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) [ 176.298610][ T8624] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 176.370627][ T8624] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:17:44 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x151042, 0x0) ftruncate(r0, 0x88001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x1c5142, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x11, r1, 0x0) madvise(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2) r2 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) 10:17:44 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0xfffffffffffffe75, 0x2, [@array]}}, &(0x7f0000000200)=""/257, 0x32, 0xfa}, 0x20) 10:17:44 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r0, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:44 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x603, 0x0, 0x0, {}, [""]}, 0x14}}, 0x0) 10:17:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x6) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 10:17:44 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r0, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) [ 176.649782][ T27] audit: type=1800 audit(1596449864.776:5): pid=8644 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15832 res=0 [ 176.669302][ T3854] Bluetooth: hci3: command 0x0419 tx timeout [ 176.677021][ T3854] Bluetooth: hci2: command 0x0419 tx timeout 10:17:44 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:44 executing program 1: mkdir(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10}, 0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x200000b, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, &(0x7f0000000000)) [ 176.731485][ T3854] Bluetooth: hci1: command 0x0419 tx timeout [ 176.762434][ T27] audit: type=1800 audit(1596449864.816:6): pid=8644 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15832 res=0 10:17:44 executing program 4: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000080)}], 0x1) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f00000000c0)={0x4, 0xffff8001, [{}, {0xed7, 0x0, 0x8}, {0x7ff, 0x0, 0x3}, {0x3, 0x0, 0x401}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000480)='./bus\x00', 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000080)=0x4000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) [ 176.788797][ T3854] Bluetooth: hci4: command 0x0419 tx timeout 10:17:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) 10:17:45 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r0, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) [ 176.856476][ T5] Bluetooth: hci5: command 0x0419 tx timeout 10:17:45 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 176.938698][ T27] audit: type=1800 audit(1596449864.846:7): pid=8650 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15832 res=0 10:17:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:45 executing program 1: mkdir(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10}, 0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x200000b, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, &(0x7f0000000000)) [ 176.983543][ T8670] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 177.010113][ T8665] overlayfs: filesystem on './bus' not supported as upperdir 10:17:45 executing program 5: r0 = socket(0x0, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) [ 177.052211][ T27] audit: type=1800 audit(1596449864.846:8): pid=8644 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15832 res=0 10:17:45 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:45 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be30080006050000030043000b0003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c2915bc549935ade4a460c892e1ae9d520a3227d509058ba86c902080000141239540300160012000a000000000000005e471f000001000000731ae9e0ff57fd68be479a2352c08331b7ffb6ac62bb944cf2e79b", 0x90, 0x0, 0x0, 0x0) 10:17:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0xb, 0x6000000}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x603, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x8000) socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 10:17:45 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:45 executing program 5: r0 = socket(0x0, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) [ 177.380923][ T8697] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 177.423575][ T8697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 177.492642][ T8709] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 177.509866][ T8709] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:17:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) 10:17:45 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0xb, 0x6000000}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x603, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x8000) socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 10:17:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:45 executing program 5: r0 = socket(0x0, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000a00)=ANY=[], 0x92) 10:17:46 executing program 5: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)='\x00') mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x78) 10:17:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0xb, 0x6000000}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x603, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x8000) socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 10:17:46 executing program 5: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)=ANY=[@ANYBLOB="180100004a001fffffff0000000000000a"], 0x118}], 0x1}, 0x0) 10:17:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x603, 0x0, 0x0, {}, [""]}, 0x14}}, 0x0) socket(0x0, 0x0, 0x0) 10:17:46 executing program 5: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x603, 0x0, 0x0, {}, ["", "", ""]}, 0x14}}, 0x0) 10:17:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x603}, 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 10:17:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:46 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x603, 0x0, 0x0, {}, [""]}, 0x14}}, 0x0) socket(0x0, 0x0, 0x0) 10:17:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:46 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x603, 0x0, 0x0, {}, [""]}, 0x14}}, 0x8000) 10:17:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x603}, 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 10:17:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x603, 0x0, 0x0, {}, [""]}, 0x14}}, 0x0) socket(0x0, 0x0, 0x0) 10:17:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:47 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:47 executing program 0: 10:17:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x603, 0x0, 0x0, {0xc}, [""]}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 10:17:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x38}}, 0x0) 10:17:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x603}, 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 179.221836][ T8817] sch_fq: defrate 0 ignored. 10:17:47 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) [ 179.321502][ T8817] sch_fq: defrate 0 ignored. 10:17:47 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x603}, 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 10:17:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x603, 0x0, 0x0, {0xc}, [""]}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 10:17:47 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x38}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 10:17:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:47 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890b, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 179.480506][ T8836] sch_fq: defrate 0 ignored. 10:17:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:47 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:47 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x38}}, 0x0) 10:17:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x603, 0x0, 0x0, {0xc}, [""]}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 179.536874][ T8836] sch_fq: defrate 0 ignored. 10:17:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:47 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:47 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x603, 0x0, 0x0, {0xc}, [""]}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 10:17:47 executing program 0: [ 179.709849][ T8859] sch_fq: defrate 0 ignored. [ 179.743952][ T8859] sch_fq: defrate 0 ignored. 10:17:48 executing program 4: 10:17:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:17:48 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:48 executing program 0: 10:17:48 executing program 1: 10:17:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:48 executing program 1: 10:17:48 executing program 0: 10:17:48 executing program 4: 10:17:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:17:48 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:48 executing program 1: 10:17:48 executing program 4: 10:17:48 executing program 0: 10:17:48 executing program 4: 10:17:48 executing program 1: 10:17:48 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10:17:49 executing program 0: 10:17:49 executing program 4: 10:17:49 executing program 1: 10:17:49 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:49 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:49 executing program 0: 10:17:49 executing program 1: 10:17:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:49 executing program 4: 10:17:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:49 executing program 0: 10:17:49 executing program 4: 10:17:49 executing program 1: 10:17:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:49 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:49 executing program 4: 10:17:49 executing program 1: 10:17:49 executing program 0: 10:17:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:49 executing program 4: 10:17:49 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:49 executing program 1: 10:17:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:49 executing program 0: 10:17:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:17:49 executing program 4: 10:17:49 executing program 1: 10:17:49 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:50 executing program 0: 10:17:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:50 executing program 4: 10:17:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:17:50 executing program 1: 10:17:50 executing program 0: 10:17:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:17:50 executing program 4: 10:17:50 executing program 1: 10:17:50 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:17:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:50 executing program 4: 10:17:50 executing program 0: 10:17:50 executing program 1: 10:17:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:17:50 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:50 executing program 0: 10:17:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:50 executing program 4: 10:17:50 executing program 1: 10:17:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:17:50 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:50 executing program 0: 10:17:50 executing program 4: 10:17:50 executing program 1: 10:17:50 executing program 0: 10:17:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:50 executing program 4: 10:17:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:50 executing program 1: 10:17:50 executing program 0: 10:17:50 executing program 4: 10:17:50 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:50 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:50 executing program 1: 10:17:50 executing program 0: 10:17:50 executing program 4: 10:17:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:51 executing program 0: 10:17:51 executing program 4: 10:17:51 executing program 1: 10:17:51 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:17:51 executing program 0: 10:17:51 executing program 4: 10:17:51 executing program 1: 10:17:51 executing program 0: 10:17:51 executing program 4: 10:17:51 executing program 1: 10:17:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:17:51 executing program 0: 10:17:51 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:51 executing program 1: 10:17:51 executing program 4: 10:17:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:17:51 executing program 0: 10:17:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:51 executing program 1: 10:17:51 executing program 4: 10:17:51 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:51 executing program 0: 10:17:51 executing program 4: 10:17:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:51 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:51 executing program 0: 10:17:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:51 executing program 1: 10:17:51 executing program 0: 10:17:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:51 executing program 1: 10:17:51 executing program 4: 10:17:51 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:17:51 executing program 0: 10:17:51 executing program 1: 10:17:51 executing program 4: 10:17:51 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:52 executing program 0: 10:17:52 executing program 1: 10:17:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:17:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:52 executing program 4: 10:17:52 executing program 0: 10:17:52 executing program 1: 10:17:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:17:52 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:17:52 executing program 0: 10:17:52 executing program 4: 10:17:52 executing program 1: lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') 10:17:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:17:52 executing program 0: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x6, 0x6, 0x401}, 0x14}}, 0x0) 10:17:52 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 10:17:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:53 executing program 4: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="38000000060601040000000000000000000000000900020073797a3111"], 0x38}}, 0x0) 10:17:53 executing program 0: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x3) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, 0x6, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:17:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:17:53 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 10:17:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r2, &(0x7f0000000100)=""/164, 0x18) 10:17:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:17:53 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000606010400000000e3ffffffffffffff090002007379f3a34e"], 0x38}}, 0x0) 10:17:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x529, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x1}}}}, 0x30}}, 0x0) 10:17:53 executing program 0: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) dup(0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000001540)={0x13, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(0x0, 0xfffffffffffffffc, 0x0) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000080)=0xffffffff, &(0x7f0000000100)=0x4) dup(0xffffffffffffffff) 10:17:53 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 10:17:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 10:17:53 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:17:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x2242) dup(r1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:17:53 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 10:17:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 10:17:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) getpgid(0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/198, 0xc6, 0x0) 10:17:53 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:53 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 10:17:53 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:54 executing program 0: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) dup(0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000001540)={0x13, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(0x0, 0xfffffffffffffffc, 0x0) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000080)=0xffffffff, &(0x7f0000000100)=0x4) dup(0xffffffffffffffff) 10:17:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 10:17:54 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000280)) 10:17:54 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:54 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 185.920998][ T9192] vivid-000: kernel_thread() failed 10:17:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x2242) dup(r1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:17:54 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:54 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 10:17:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 10:17:54 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x40}}, 0x0) 10:17:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r2, &(0x7f0000000000)=""/170, 0xaa) 10:17:54 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x40}}, 0x0) 10:17:54 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 10:17:54 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:54 executing program 1: socket$inet6(0xa, 0x80002, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000000240)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x8, r4, 0x0, 0xfeffffff}, 0x80, 0x0}}], 0x1, 0x0) 10:17:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r2, &(0x7f0000000000)=""/170, 0xaa) 10:17:54 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x40}}, 0x0) 10:17:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) 10:17:55 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r2, &(0x7f0000000000)=""/170, 0xaa) 10:17:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:55 executing program 0: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r3 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000040)={0x2c000000, 0x5, 0x80000000, {0x5, 0x6}, 0x9, 0x80}) 10:17:55 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1], 0x40}}, 0x0) 10:17:55 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x330f, 0x8001) 10:17:55 executing program 1: socket$kcm(0xa, 0x922000000003, 0x11) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) socket$kcm(0x29, 0x5, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000d7faf02308001b00"], 0x28}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x612) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001000010800000000fbdbdf2000000000", @ANYRES32=0x0, @ANYBLOB="030200000000000008000a00", @ANYRES32=0x0, @ANYBLOB="08001b00"], 0x30}}, 0x0) [ 187.005050][ T9312] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:17:55 executing program 0: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x38, 0x6, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 10:17:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:55 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1], 0x40}}, 0x0) 10:17:55 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r2, &(0x7f0000000000)=""/170, 0xaa) 10:17:55 executing program 0: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 10:17:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r2, r3, 0x0, 0x800000bf) 10:17:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:55 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) socket$unix(0x1, 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x1, r3}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) 10:17:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:17:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) [ 188.200030][ T27] audit: type=1804 audit(1596449876.326:9): pid=9375 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir898202618/syzkaller.aaGpo3/90/bus" dev="sda1" ino=15903 res=1 [ 189.806954][ T9327] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.814782][ T9327] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.873279][ T9327] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 193.153338][ T9327] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 196.472937][ T9335] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 196.527874][ T9338] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 196.547246][ T9338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.558520][ T9338] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.608509][ T9338] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:18:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_SEQ={0x5}]}, 0x30}}, 0x0) 10:18:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:06 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) socket$unix(0x1, 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x1, r3}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) 10:18:06 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) socket$unix(0x1, 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x1, r3}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) 10:18:06 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1], 0x40}}, 0x0) 10:18:06 executing program 4: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x330f, 0x0) [ 198.448511][ T9393] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2000000040000003, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, 0x0, 0x0) clock_gettime(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) 10:18:06 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB], 0x40}}, 0x0) 10:18:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2000000040000003, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, 0x0, 0x0) clock_gettime(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) 10:18:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:07 executing program 1: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='\vem1\xc1\xf8\xa6\xea\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\x1d\a+\x1e\xb8\xe8\x86@V\x03\xb6\xb1\xc03\x1e,`\x02\xae\xba\xebg\x17\x92\xad\b\x16\xb6.\x01%\xaf\xe10x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB], 0x40}}, 0x0) 10:18:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @dev}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343286558f378b8fea322f0949d7231ba86dd", 0xdd5}], 0x2) [ 199.381433][ T9453] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:07 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB], 0x40}}, 0x0) [ 199.636610][ T9481] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:07 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000009000100"], 0x40}}, 0x0) [ 199.984165][ T9493] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:08 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000009000100"], 0x40}}, 0x0) 10:18:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x42}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0xfd, 0x0, 0x2, 0xe, 0x0, 0x8e, 0x2203, 0x6, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x0, 0xfc}, 0x220, 0x100, 0x0, 0x7, 0x6, 0xffffffff}, r3, 0x0, r2, 0x2) r4 = dup3(r2, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)}], 0x1, 0x840ee6, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 10:18:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @dev}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343286558f378b8fea322f0949d7231ba86dd", 0xdd5}], 0x2) 10:18:08 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) socket$unix(0x1, 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x1, r3}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 200.295003][ T9525] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:08 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000009000100"], 0x40}}, 0x0) 10:18:08 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)) 10:18:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:08 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) [ 200.829120][ T9542] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:09 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b6500000000"], 0x40}}, 0x0) 10:18:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) [ 201.507375][ T9564] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053427bc3376003639405cb4aef12f0000001500ae47a825d868", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:18:09 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x0, 0x2, 0xe, 0x0, 0x8e, 0x2203, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x1}, 0x0, 0x100, 0x0, 0x7}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) dup3(r2, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000200)}], 0x1, 0x840ee6, 0x0) write(r1, &(0x7f0000000000), 0x52698b21) 10:18:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x200000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) fsync(r2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x1, 0x0, 0x81, 0x2000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x42000, 0x10001, 0x10000010, 0x8, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() tkill(r4, 0x3c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0xffffffff, 0x3, 0x0, 0x0, 0x7}, 0x0) syz_read_part_table(0x5, 0x4, &(0x7f00000002c0)=[{&(0x7f0000002380)="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", 0x1000, 0xffffffff7bffffff}, {&(0x7f0000000180)="19b8930f0035d16645d2d7160836f3c8830d87d503dc6efddc58ad9ee50e03937c4e9f3f4fa50e95769f4925f17ba034c7fd1a897b2620eea15b2c72d07a4c106191b57a7feaaefc4d2b39224e527b", 0x4f, 0x3}, {&(0x7f0000000200)="89106b21e8f1c4b8095702019e6ca0d22d7f2b3da9ce3b67f16c7f988e577878a95e28c0ac61074fb8eb3740f3ca10d606d09ebc83f5161061d45a279b7645f1323d2f2b9b5bad661c73acc3adeb31b691c11ff014", 0x55}, {&(0x7f00000004c0)="3bbff2ac4756beadbcc2010c514a4d65c4de8835c0e31c4c9822e15bdc91fd7d2c78f5ce6effa17341e37c19d48e2207781fe312c9e82b6ceb64a9a4906f3a92cab25b33ce630a2a99278de834495fddd9988dd468cc17e03b89918293c26631619fd6c6eadb3d705e4b415c7775ad5ee9a3135677874838d496e7e7d1003206e6d2ddf4816fb69b357867e60be9d773052b5519123f54f7049cc6beacaa43bec9e2f2e2d15364c5db608b9c825dd21eb64eba3fcffbd5592ba8fdc578df8da1932e5b1d69314307a59ac12ee46777c5a3c2c192591f71d9499f287af44a442be7428092366b0cbbedfc70f65d54e250cb63a892", 0xf4, 0x10}]) creat(&(0x7f0000000400)='./file0\x00', 0x40) perf_event_open(0x0, r0, 0x200000008, 0xffffffffffffffff, 0xe) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xb}, 0x8000000200036150, 0x800007b, 0x58}, 0x0, 0x3, 0xffffffffffffffff, 0x2) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xa2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x2004020, &(0x7f00000000c0)='#t\xb7(\x9bLuc\xd7\x05\x82\x9e\xe7\xd3y\x8c6\x04\x1f\xe1\x0e\x9f\x0f\x81Hn\xaaV\x01ix\x16\xadS\xe5\xf4<\v\x8e)\x9d\xb0}d\xe9\x8b\xbe\x1fUkIz\xefB\x02\x7f9VA\x8b\x18\x05v>\xd3\xd0\x89\xa5\xdd\x94\xa9~W\\\x10p\x16xU\xe8Z0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b6500000000"], 0x40}}, 0x0) 10:18:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f008001fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) [ 201.743684][ T9593] ptrace attach of "/root/syz-executor.3"[9591] was attempted by "/root/syz-executor.3"[9593] [ 201.752113][ T9596] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000003cc0)={0x0, 0x0, &(0x7f0000003c80)={&(0x7f0000001600)={0x20, 0xd, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:18:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000980)=""/4096, 0x1000}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x8800) 10:18:10 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b6500000000"], 0x40}}, 0x0) 10:18:10 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f0000000380)="03", 0x1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) accept4$bt_l2cap(r3, 0x0, &(0x7f0000000040), 0x80000) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x60, 0x0, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x30, r6, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r6, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x4008840}, 0x4000040) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001640)="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", 0x23e}, {&(0x7f0000000240)="22dda192624880b3080e6deedd0af14548aff02c40b04b1eeae5df5e2616", 0x1e}, {&(0x7f0000001a40)="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", 0x103c}, {&(0x7f0000001440)="f558455fd4a95d1e7e8f0cd937120620e8586e08baecabc8f3114b679042ce6605cd9f6ec4db4237af2a15c1e15287aecca763c7ee57f812c06f034874a113209e17cd8ab1706811a9bca516e8b98fbe11f7d6a5be60ccac3b6f167b35d9487361d29daf0b19f38c128267b5096d97a3d4aad1691ccbe138ec200f8339367fb70b72092651dc65733f5813d1", 0x8c}, {&(0x7f0000000280)="fdd73a021de7d4eab119f4fc5b653637f2fff84533409b464604f6ea7705deba2d5fba58ee03c1d5e8e010556889f99fce80645be7cb3f511f83f0e9562ac1d25c78c162fb9f921113c6266d9e2e9a4c66acc7bfb233a9a4834a942b4836ad313ebdbcb0e4a6a9b57420a93ada502798dc2f318af6e13b16527067a983a100c166123053a83fb6c97ce4a962410f11dc47d48c30c2b1818ebcc87142398e9953c25d80fb890fe39f2a0f8f0795c50a1ba8d35da4", 0xb4}, {&(0x7f0000000540)="f21d1d267c8a3eef4de87a19076f8196dc41feb754d079c9e31c3d3483b032ca98dc174235b047fd9f78d446430fb56e23b230be278bca1b75dd63e53222b60f7a31b7544d53685e05e2a30c31b953d0b488069ebc8d447db9745c9e050fa0912c99de8b94a773cee46aefe03e0c6866e8be061d3e1881c4647156d28a651f393a531208fc5435685880fdaccfc3402922016ba21e66fe54ef58f49526b03ac0237cba78c72e7b5d9d471b735e9ddd4a327172800ae29387c2442bfdee61d6d9f09c587c3d222b20cc8728863c3ad77e54c161e15813cb68a32445a2cbe5128313cc78", 0xe3}, {&(0x7f0000001980)="d18e4ec46419c70c9c2badd8674b5a8c8634890c9d53b410e7fe51170606cf2f58e10dc0f733cb456069a364be8253a8417fc42648f3bd448828f28321492c00609e95ed8d4be991c87ad221a278334a2cdc3f7d69a24d217f3dc02f5ae06ef0e1a4cc103c4f9d8b873722f07af84e8b4fe85793b83ba19bb4cc7fd8fa65ab3b63633f9a6e8d670c9a498559753409df1c685034226e17bec950feb46a610c5b18d581bc076e8e201faca2d4c3e709652879b265d6e312e6ac9d3087e880e6", 0xbf}], 0x7, 0x0, 0x0, 0x1}}], 0x1, 0x0) 10:18:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:10 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x200140, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/4109, 0x100d, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x53) [ 202.156084][ T9619] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 202.177862][ T9622] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 10:18:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:10 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0xc01, 0x3, 0x220, 0xd0, 0x5002004a, 0x0, 0x0, 0x0, 0x188, 0x3c8, 0x3c8, 0x188, 0x3c8, 0x3, 0x0, {[{{@uncond, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) 10:18:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0x9) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x4ea00) 10:18:10 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200"], 0x40}}, 0x0) [ 202.342511][ T9647] Cannot find set identified by id 0 to match [ 202.354848][ T9652] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x10, 0x4, 0x4, 0x100000009}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000140), 0x0}, 0x18) 10:18:10 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200"], 0x40}}, 0x0) 10:18:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) [ 202.687265][ T9669] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 202.804749][ T9622] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 10:18:11 executing program 1: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 10:18:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0x9) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x4ea00) 10:18:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:11 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 10:18:11 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200"], 0x40}}, 0x0) 10:18:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) [ 203.002549][ T9701] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 203.005711][ T9704] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 10:18:11 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ac5e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x0, @loopback}, 0x80, 0x0}, 0x0) 10:18:11 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b6500000000100002000700"], 0x40}}, 0x0) 10:18:11 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x60) 10:18:11 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x60) 10:18:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:11 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 10:18:11 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) [ 203.529202][ T9716] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:11 executing program 0: semget(0x2, 0x2, 0x348) 10:18:11 executing program 1: semget(0x2, 0x2, 0x0) 10:18:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:11 executing program 3: shmget(0x1, 0x3000, 0x600, &(0x7f0000ffd000/0x3000)=nil) 10:18:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:11 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b6500000000100002000700"], 0x40}}, 0x0) 10:18:11 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000340)=ANY=[], 0x0) 10:18:11 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f00000000c0)=0x7) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) [ 203.724684][ T9752] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:11 executing program 0: msgget(0x1, 0x707) 10:18:11 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @random="4c5b0aeccb00", @val, {@ipv6}}, 0x0) 10:18:11 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) msgget(0x1, 0x440) 10:18:11 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b6500000000100002000700"], 0x40}}, 0x0) 10:18:12 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 10:18:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:12 executing program 0: shmat(0x0, &(0x7f0000001000/0x2000)=nil, 0x0) 10:18:12 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 10:18:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:12 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000400)=0x5) 10:18:12 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:12 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:18:12 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f00001ca000/0x3000)=nil) 10:18:12 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffff000000000086dd6000000000083a000000000000000000f917a3e90000c2a004"], 0x0) 10:18:12 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1, 0x0) msgsnd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000485a2911eb01db12bb596fd932bac7c7e6012c48ed6d1ce73bcf7e4a3cc20d016c2da6bf1cc20e8679e847b465802d"], 0x6f, 0x0) msgrcv(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="000075d799d0fcb92c45000000000000000000000000190000000000000000000046b500000000000000000000000000000000000000001400"/101], 0x65, 0x1, 0x1800) 10:18:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:12 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:12 executing program 1: write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001400)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 10:18:12 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="3f03"], 0x50) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 10:18:12 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x35, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f065581fffffff000040006321000e08060001080006040062470000002fbd53039e6aab84181aa5feff", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000280), 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffdc}, 0x48) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100), &(0x7f00000002c0)=0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xcc0, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f086dd", 0x0, 0x300, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x14, r4, 0x301}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000a80)={0x0}, 0x1, 0x0, 0x0, 0x44080}, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0xb3, 0x0, 0xff, 0x2, 0x6e00, 0x5}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r5, 0x28, &(0x7f0000000100)}, 0x10) 10:18:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) [ 204.682258][ T9830] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 10:18:12 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:13 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:13 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x35, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f065581fffffff000040006321000e08060001080006040062470000002fbd53039e6aab84181aa5feff", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000280), 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000026000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc0f2f40972c542b28ed06432f2414d314b82d2789cb132b8667c21476619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e60a0ac346dfebd31808060000000200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fcc3dc3dec04b25dfc17975238345d4f71af35910b158c36657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb5b9964e4beba3da8223fe5308e4e65ee93e1d92b9f99f8ddebf70132a4d0175b989b8eccf707d106000000000000b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb00159830d7617001154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf754a56e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0600885f1ea8f2371b1f243e99fe33c3cdafda323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9a46a076b7babfcddeff8c35070669ea69f5e4be1b8e0d6697e97186fc51439d670dba6623279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead134847beafdf0c425a6da2c8067ab743c1d82a5687f2ed690000000000000000000000000000000000000000000099d4040000000000003f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb293747b88486cacee4ccd8aeeda2919a4bff2ed893f20a6aba26cce2d4eedf35679fa697c7e0cf761f918725704a01c56051a9f748e5aaf30a10bd8c40889967a39d63e6615264e3d3f8e0048e55ae289ce2ad77c43c549737d6d79ce71d4dc30cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec6cf27a9f3938ae736138b8c1ec220c155fbf3d162dc1c27fa30f0dc60b9f253db5d1c7ed2e152cb2cf06f8edb30177fead735a952ffce676a93110904d5ee2abdab2ef3ff86a4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354fa8de21eada75d3a3afb2f7629a5f14b7981699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d2503a3ea376721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e6712823221eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f5124948f8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffdc}, 0x48) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f00000002c0)=0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xcc0, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f086dd", 0x0, 0x300, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bind(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 10:18:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:13 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:18:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:14 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:14 executing program 0: 10:18:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:14 executing program 1: 10:18:14 executing program 0: 10:18:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:14 executing program 1: 10:18:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:14 executing program 1: 10:18:14 executing program 0: 10:18:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x20000000) 10:18:14 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x20000000) 10:18:14 executing program 0: 10:18:14 executing program 1: 10:18:14 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:14 executing program 1: 10:18:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:15 executing program 0: 10:18:15 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:15 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:15 executing program 1: 10:18:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 10:18:15 executing program 0: 10:18:15 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:15 executing program 1: 10:18:15 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 10:18:15 executing program 0: 10:18:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:15 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:15 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:15 executing program 1: 10:18:15 executing program 0: 10:18:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 10:18:15 executing program 3: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:15 executing program 1: 10:18:15 executing program 0: 10:18:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:15 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:15 executing program 2: 10:18:15 executing program 3: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:15 executing program 1: 10:18:15 executing program 2: 10:18:15 executing program 1: 10:18:15 executing program 2: 10:18:15 executing program 0: 10:18:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:15 executing program 3: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:15 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:15 executing program 2: 10:18:15 executing program 1: 10:18:15 executing program 0: [ 207.786854][T10040] __nla_validate_parse: 4 callbacks suppressed [ 207.786862][T10040] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:15 executing program 1: 10:18:15 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:16 executing program 3: r0 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:16 executing program 2: 10:18:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:16 executing program 0: 10:18:16 executing program 1: 10:18:16 executing program 3: r0 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:16 executing program 2: 10:18:16 executing program 0: 10:18:16 executing program 1: 10:18:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) [ 207.983710][T10059] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:16 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:16 executing program 3: r0 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:16 executing program 2: 10:18:16 executing program 1: 10:18:16 executing program 0: [ 208.150620][T10079] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:16 executing program 1: 10:18:16 executing program 2: 10:18:16 executing program 3: r0 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:16 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:16 executing program 0: 10:18:16 executing program 1: 10:18:16 executing program 2: 10:18:16 executing program 3: r0 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) [ 208.338877][T10097] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:16 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:16 executing program 0: 10:18:16 executing program 1: 10:18:16 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:16 executing program 2: 10:18:16 executing program 3: r0 = socket(0x11, 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:16 executing program 0: 10:18:16 executing program 1: [ 208.538576][T10113] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:16 executing program 2: 10:18:16 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:16 executing program 0: 10:18:16 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) [ 208.724739][T10130] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:16 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:16 executing program 1: 10:18:16 executing program 2: 10:18:16 executing program 0: 10:18:16 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:16 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/18, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:17 executing program 1: 10:18:17 executing program 2: 10:18:17 executing program 0: 10:18:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:17 executing program 1: [ 208.941944][T10144] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:17 executing program 2: 10:18:17 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:17 executing program 0: 10:18:17 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/18, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:17 executing program 1: 10:18:17 executing program 2: [ 209.180698][T10165] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:17 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f00000000c0)=""/140, 0x8c) 10:18:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @dev}}) openat$tun(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558f378b8fea322f0949d7231ba86dd", 0xdd5}], 0x2) 10:18:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:17 executing program 2: 10:18:17 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/18, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:17 executing program 2: [ 209.357262][T10184] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:17 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:17 executing program 1: 10:18:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:17 executing program 2: 10:18:17 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/19, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053427bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805a09445be568112eb73ba628107bea942a7f80cb35bdb7e5d4b872c460e4ef8ff09ee3741af17948f261a2fa502190161680ef0ae824180d5a5a365a0576122a9fa068e71cb5c4eb433f6917ec6dd1928fcbb40e770adf8cbccb1781e0dcc1cccea8312402e20a919b4818361631304abe1545ccae54d37d0410", 0xa3}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:18:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) [ 209.800702][T10204] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 10:18:18 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:18 executing program 0: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) poll(0x0, 0x0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:18:18 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/19, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) 10:18:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 10:18:18 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:18 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) [ 210.084364][T10240] ebt_among: dst integrity fail: 10e 10:18:18 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000380)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000780)=""/4096, &(0x7f0000000340)=0x1000) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 10:18:18 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/19, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b650000000010000200070002"], 0x40}}, 0x0) [ 210.105349][T10245] ebt_among: dst integrity fail: 10e 10:18:18 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) 10:18:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:20 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000980)="b9ff0300600d698cff9e14f008004de7f9c764362ae28e79667717032de9bda08b79", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:18:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 10:18:20 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) socket$nl_route(0x10, 0x3, 0x0) shutdown(r0, 0x2) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) 10:18:20 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0), 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) [ 212.887664][T10288] sctp: [Deprecated]: syz-executor.1 (pid 10288) Use of int in max_burst socket option deprecated. [ 212.887664][T10288] Use struct sctp_assoc_value instead 10:18:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0), 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) dup2(0xffffffffffffffff, r3) r4 = accept4$x25(r3, &(0x7f0000000000), &(0x7f0000000040)=0x12, 0x800) connect$x25(r4, &(0x7f0000000080)={0x9, @remote={[], 0x1}}, 0x12) sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) [ 213.073505][T10295] sctp: [Deprecated]: syz-executor.1 (pid 10295) Use of int in max_burst socket option deprecated. [ 213.073505][T10295] Use struct sctp_assoc_value instead 10:18:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0), 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:21 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_ECN={0x8}]}}]}, 0x40}}, 0x0) 10:18:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/41, 0x29}], 0x1}}, {{&(0x7f00000004c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000640)=""/217, 0xd9}, {&(0x7f0000000540)=""/101, 0x65}, {&(0x7f0000000740)=""/168, 0xa8}], 0x3, &(0x7f0000000880)=""/237, 0xed}}], 0x3, 0x10000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:18:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) dup2(0xffffffffffffffff, r3) r4 = accept4$x25(r3, &(0x7f0000000000), &(0x7f0000000040)=0x12, 0x800) connect$x25(r4, &(0x7f0000000080)={0x9, @remote={[], 0x1}}, 0x12) sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 10:18:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6", 0x2) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r2, 0x4, 0x1) 10:18:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6", 0x2) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r2, 0x4, 0x1) 10:18:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6", 0x2) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000002300)="c4c26d0105f6000000350040000067430f38cad30f5d0202f50fdb09fbfb20e035c4e17de74b064000c4636569b3ce0fc7735126660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x5f}], 0x1, 0x0, 0x0, 0x0) 10:18:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e699", 0x3) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/41, 0x29}], 0x1}}, {{&(0x7f00000004c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000640)=""/217, 0xd9}, {&(0x7f0000000540)=""/101, 0x65}, {&(0x7f0000000740)=""/168, 0xa8}], 0x3, &(0x7f0000000880)=""/237, 0xed}}], 0x3, 0x10000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:18:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e699", 0x3) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:22 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @empty}, 0x10) 10:18:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053427bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805a09445be568112eb73ba628107bea942a7f80cb35bdb7e5d4b872c460e4ef8ff09ee3741af17948f261a2fa502190161680ef0ae824180d5a5a365a0576122a9fa068e71cb5c4eb433f6917ec6dd1928fcbb40e770adf8cbccb1781e0dcc1cccea8312402e20a919b4818361631304abe1545ccae54d37d04104f079e02f72d3f", 0xaa}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:18:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:22 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e699", 0x3) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:22 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="5400000004060b00000000de82507f0000000000050004e50000cb000900020073797a30000000000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe5, 0x0) 10:18:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:22 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) [ 214.638761][T10452] __nla_validate_parse: 2 callbacks suppressed [ 214.638778][T10452] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 10:18:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/41, 0x29}], 0x1}}, {{&(0x7f00000004c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000640)=""/217, 0xd9}, {&(0x7f0000000540)=""/101, 0x65}, {&(0x7f0000000740)=""/168, 0xa8}], 0x3, &(0x7f0000000880)=""/237, 0xed}}], 0x3, 0x10000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:18:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001900)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="110000000000000004f402000100000000003f00000000001c00000000000000000000fd04000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000044100900000000000000000000007e000000000011000000000000000000001f00"/76], 0x98}, 0x0) 10:18:25 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:25 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:25 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 10:18:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bridge_slave_0\x00', 0x400}) 10:18:25 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000200), 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) r7 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc) r8 = socket(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ddffd57e}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 10:18:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:25 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bridge_slave_0\x00', 0x400}) 10:18:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) pipe(&(0x7f0000000200)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:18:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:25 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, 0x0}]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) creat(0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x100000000000000) 10:18:25 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:26 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa3, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 10:18:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:26 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:26 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000980), 0x0, 0x10000, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:18:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053427bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805a09445be568112eb73ba628107bea942a7f80cb35bdb7e5d4b872c460e4ef8ff09ee3741af17948f261a2fa502190161680ef0ae824180d5a5a365a0576122a9fa068e71cb5c4eb433f6917ec6dd1928fcbb40e770adf8c", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:18:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_mpls={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0xfbfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_TTL={0x5, 0x7, 0x7f}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 10:18:26 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000300)=""/4096, 0x34f}) 10:18:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:26 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:26 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 10:18:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'bridge_slave_0\x00', 0x400}) 10:18:26 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) dup(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffffffffffc], 0x1f004, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:26 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) lseek(r0, 0x4, 0x0) 10:18:26 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, 0x0, 0xfdef) 10:18:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 10:18:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:29 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, 0x0, 0xfdef) 10:18:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r2, 0x7, 0x0) 10:18:29 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, 0x0, 0xfdef) 10:18:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:29 executing program 0: 10:18:29 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0xfdef) 10:18:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:29 executing program 5: 10:18:29 executing program 0: 10:18:29 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0xfdef) 10:18:29 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 10:18:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:30 executing program 0: 10:18:30 executing program 5: 10:18:30 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 10:18:30 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0xfdef) 10:18:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:30 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfdef) 10:18:30 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 10:18:30 executing program 0: 10:18:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffffd7, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 10:18:30 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:30 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 10:18:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfdef) 10:18:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:31 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f00000002c0), 0x4) 10:18:31 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 10:18:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xfdef) 10:18:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000180)=@in={0x10, 0x2}, 0x10) 10:18:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000300), &(0x7f0000000340)=0x8) 10:18:31 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605"], 0xfdef) 10:18:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 10:18:32 executing program 5: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 10:18:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000300), &(0x7f0000000180)=0xb8) 10:18:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605"], 0xfdef) 10:18:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605"], 0xfdef) 10:18:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000100), 0x10) 10:18:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000480)=""/220, 0xdc}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/7, 0x7}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000680)=""/237, 0xed}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r5 = dup(r3) shutdown(r5, 0x0) 10:18:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0xb) 10:18:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)='5', 0x1}], 0x1, &(0x7f0000000280)=[{0x10}, {0x10}], 0x20}, 0x0) 10:18:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c0"], 0xfdef) 10:18:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=[@authinfo={0x10}], 0x10}, 0x0) 10:18:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/109, 0x5e}], 0x1, 0x0, 0x44}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000036c0)=""/4109, 0x100d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000240)=""/147, 0x93}, {0x0}, {0x0}], 0x3}, 0x42) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket(0x2, 0x10000001, 0x0) connect$inet(r4, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 10:18:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c0"], 0xfdef) 10:18:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000002c0)=@in={0x0, 0x2}, 0x8) 10:18:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300), 0x8c) 10:18:33 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c0"], 0xfdef) 10:18:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000040)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 10:18:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:33 executing program 1: setresuid(0xee01, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setregid(0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 10:18:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 10:18:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:33 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1"], 0xfdef) 10:18:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) 10:18:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:33 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1"], 0xfdef) 10:18:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000040)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 10:18:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 10:18:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 10:18:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 10:18:33 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1"], 0xfdef) 10:18:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79"], 0xfdef) 10:18:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000040)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/203, 0xcb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r6, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r4, 0x0) 10:18:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 10:18:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79"], 0xfdef) 10:18:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:18:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79"], 0xfdef) 10:18:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0xf}, 0xc) 10:18:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000480)=""/220, 0xdc}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/7, 0x7}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000680)=""/237, 0xed}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10}, 0x2) r5 = dup(r3) shutdown(r5, 0x0) [ 226.374961][T11087] sctp: [Deprecated]: syz-executor.5 (pid 11087) Use of int in maxseg socket option. [ 226.374961][T11087] Use struct sctp_assoc_value instead 10:18:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a797759"], 0xfdef) 10:18:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000040), &(0x7f0000000080)=0x18) 10:18:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a797759"], 0xfdef) 10:18:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 10:18:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a797759"], 0xfdef) 10:18:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r2) 10:18:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0xa0) 10:18:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927"], 0xfdef) 10:18:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r2, r1) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x7, &(0x7f0000000040), 0x8c) 10:18:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffffd7, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 10:18:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 10:18:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927"], 0xfdef) 10:18:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x9) 10:18:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927"], 0xfdef) 10:18:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100)=ANY=[@ANYBLOB="10024e207f000001de81000000000000000000000000000000000000000000a2329a3c82e08475753f00000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000031"], &(0x7f0000000300)=0x8c) 10:18:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 10:18:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r2, r1) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000040), 0x8) 10:18:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f00000000c0), 0x8) 10:18:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) fcntl$getown(r0, 0x5) 10:18:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 10:18:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 10:18:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100), 0x6) 10:18:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000280), &(0x7f0000000300)=0xc) 10:18:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000280), 0x8) 10:18:36 executing program 0: 10:18:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000001580)={r2}, &(0x7f0000001640)=0xb0) 10:18:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="100000008400000009000000ac1400aa1000000084000000090000007f000001140000008400000007"], 0x84}, 0x0) 10:18:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 10:18:36 executing program 1: dup(0xffffffffffffffff) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 10:18:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x281, 0x0, 0x4}, 0x98) 10:18:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102387, 0x18ff3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000033700)=""/102390, 0x18ff6, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) flock(0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) shutdown(r3, 0x0) 10:18:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x17) 10:18:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 10:18:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00'}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="a9", 0x1, 0x105, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 10:18:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/137, 0x89}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/147, 0x93}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/33, 0x21}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) readv(r3, &(0x7f00000009c0)=[{&(0x7f0000000300)=""/28, 0x1c}, {0x0}], 0x2) shutdown(r3, 0x0) 10:18:36 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="aa813710d654", @val, {@ipv4}}, 0x0) 10:18:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffffd7, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) connect(r0, &(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 10:18:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r2, r1) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000040), 0x8c) 10:18:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 10:18:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="10"], 0x84}, 0x0) 10:18:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 10:18:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000001c0)=ANY=[@ANYRES32], &(0x7f0000000200)=0x2d) 10:18:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00'}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:37 executing program 5: 10:18:37 executing program 0: 10:18:37 executing program 1: 10:18:37 executing program 3: 10:18:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:37 executing program 5: 10:18:37 executing program 1: 10:18:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x4}, 0x10) 10:18:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:37 executing program 5: 10:18:37 executing program 0: 10:18:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00'}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:38 executing program 1: 10:18:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:38 executing program 5: 10:18:38 executing program 0: 10:18:38 executing program 3: 10:18:38 executing program 0: 10:18:38 executing program 1: 10:18:38 executing program 5: 10:18:38 executing program 3: 10:18:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:38 executing program 0: 10:18:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:38 executing program 1: 10:18:38 executing program 5: 10:18:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:38 executing program 3: 10:18:38 executing program 0: 10:18:38 executing program 5: 10:18:38 executing program 0: 10:18:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:38 executing program 3: 10:18:38 executing program 1: 10:18:38 executing program 0: 10:18:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:39 executing program 1: 10:18:39 executing program 5: 10:18:39 executing program 3: 10:18:39 executing program 0: 10:18:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:39 executing program 5: 10:18:39 executing program 3: 10:18:39 executing program 0: 10:18:39 executing program 1: 10:18:39 executing program 5: 10:18:39 executing program 3: 10:18:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:39 executing program 1: 10:18:39 executing program 0: 10:18:39 executing program 5: 10:18:39 executing program 3: 10:18:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:39 executing program 0: 10:18:39 executing program 1: 10:18:39 executing program 5: 10:18:39 executing program 3: 10:18:39 executing program 1: 10:18:39 executing program 3: 10:18:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, 0x0) 10:18:40 executing program 5: 10:18:40 executing program 0: 10:18:40 executing program 3: 10:18:40 executing program 1: 10:18:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:40 executing program 0: 10:18:40 executing program 1: 10:18:40 executing program 3: 10:18:40 executing program 5: 10:18:40 executing program 3: 10:18:40 executing program 5: 10:18:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, 0x0) 10:18:40 executing program 3: 10:18:40 executing program 5: 10:18:40 executing program 0: 10:18:40 executing program 1: 10:18:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:40 executing program 1: 10:18:40 executing program 0: 10:18:40 executing program 3: 10:18:40 executing program 5: 10:18:40 executing program 1: 10:18:40 executing program 3: 10:18:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, 0x0) 10:18:41 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800000bf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:18:41 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4095, 0xfff}], 0x1) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x11) 10:18:41 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x11) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 10:18:41 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 10:18:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000000)) 10:18:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) 10:18:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00'}) 10:18:41 executing program 1: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102aa100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:18:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x34, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000017001f70000000040000008004000000040010"], 0x18}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x86) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4090}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x6, 'ip_vti0\x00', {0x3}, 0x20}) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace(0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000280)='{', 0x1}], 0x1) close(r1) 10:18:42 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 10:18:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:42 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @empty=0x300}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) 10:18:42 executing program 1: unshare(0x8020000) semget$private(0x0, 0x207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setns(r0, 0x0) 10:18:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053427bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805a09445be568112eb73ba628107bea942a7f80cb35bdb7e5d4b872c460e4ef8ff09ee3741af17948f261", 0x53}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:18:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00'}) 10:18:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x900000020004030, &(0x7f0000000040)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000100)='\x00', 0x1, 0x847, 0x0, 0x2a) 10:18:43 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x5) 10:18:43 executing program 3: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setns(r0, 0x0) 10:18:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 10:18:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053427bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805a", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:18:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 10:18:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 10:18:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000100)) 10:18:43 executing program 3: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x80002, 0x1) 10:18:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00'}) 10:18:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) 10:18:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 10:18:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)) 10:18:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053427bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805a09445be568112eb73ba628107bea942a7f80cb35bdb7e5d4b872c460e4ef8ff09ee3741af17948f261a2fa502190161680ef0ae824180d5a5a365a0576122a9fa068e71cb5c4eb43", 0x72}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:18:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x34, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000017001f70000000040000008004000000040010"], 0x18}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x86) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRES64=r0, @ANYRESOCT, @ANYRESHEX], 0x1c}, 0x1, 0x0, 0x0, 0x4090}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="000229bd7000fddbdf254400000008000c0001040000"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x6, 'ip_vti0\x00', {0x3}, 0x20}) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace(0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000500)=[{&(0x7f0000000280)='{', 0x1}], 0x1) close(r2) 10:18:45 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, r0) 10:18:45 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@nodecompose='nodecompose'}]}) 10:18:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 10:18:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053427bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805a09445be568112eb73ba628107bea942a7f80cb35bdb7e5d4b872c460e4ef8ff09ee3741af17948f261a2fa502190161680ef0ae824180d5a5a365a0576122a9fa068e71cb5c4eb433f6917ec6dd1928fcb", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:18:45 executing program 3: unshare(0x8020000) semget$private(0x0, 0x207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setns(r0, 0x0) 10:18:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000040)={0xd, 0xffffffff}) [ 237.892444][T11751] hfsplus: unable to find HFS+ superblock 10:18:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, 0x0, 0x0, 0x0) 10:18:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x2c}, {0x0}, {0x0, 0xfffffffffffffeab}, {&(0x7f0000000380)="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", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:18:46 executing program 4: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setns(r0, 0x0) 10:18:46 executing program 3: unshare(0x8020000) semget$private(0x0, 0x207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') setns(r0, 0x0) [ 237.987556][T11751] hfsplus: unable to find HFS+ superblock 10:18:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053427bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805a09445be568112eb73ba628107bea942a7f80cb35bdb7e5d4b872c460e4ef8ff09ee3741af17948f261a2fa502190161680ef0ae824180d5a5a365a0576122a9fa068e71cb5c4eb433f6917ec6dd1928fcbb40e770adf8cbccb1781e0dcc1cccea8312402e20a919b4818361631304abe1545ccae54d3", 0xa0}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:18:48 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x5) 10:18:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x4000}) 10:18:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5409, 0x0) 10:18:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)) 10:18:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x4000}) 10:18:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:49 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:49 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 10:18:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000040)) 10:18:49 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x4000}) 10:18:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="6653070000053427bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d010000805a09445be568112eb73ba628107bea942a7f80cb35bdb7e5d4b872c460e4ef8ff09ee3741af17948f261a2fa502190161680ef0ae824180d5a5a365a0576122a9fa068e71cb5c4eb433f6917ec6dd1928fcbb40e770adf8cbccb1781e0dcc1cccea8312402e20a919b4818361631304abe1545ccae54d3", 0xa0}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:18:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000077000)=""/133, 0x18) lseek(r2, 0x800, 0x0) 10:18:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5409, 0x0) 10:18:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x4000}) 10:18:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x54, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1}}, {0x14, 0x2, @in={0x2, 0x0, @private}}}}]}]}, 0x54}}, 0x0) [ 243.850039][T11855] tipc: Started in network mode 10:18:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) [ 243.876948][T11855] tipc: Own node identity e0000001, cluster identity 4711 10:18:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000077000)=""/133, 0x18) lseek(r2, 0x800, 0x0) 10:18:52 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) [ 243.877013][T11855] tipc: Enabling of bearer rejected, failed to enable media 10:18:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:52 executing program 4: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x0, 0x4000}) 10:18:54 executing program 5: 10:18:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5409, 0x0) 10:18:54 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) 10:18:54 executing program 4: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x0, 0x4000}) 10:18:54 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:18:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:55 executing program 0: 10:18:55 executing program 1: 10:18:55 executing program 4: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x0, 0x4000}) 10:18:55 executing program 5: 10:18:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:55 executing program 1: 10:18:55 executing program 0: 10:18:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5409, 0x0) 10:18:55 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x0, 0x4000}) 10:18:55 executing program 5: 10:18:55 executing program 1: 10:18:55 executing program 0: 10:18:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:55 executing program 0: 10:18:55 executing program 1: 10:18:55 executing program 5: 10:18:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:55 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x0, 0x4000}) 10:18:55 executing program 1: 10:18:55 executing program 2: 10:18:55 executing program 0: 10:18:55 executing program 5: 10:18:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:55 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x0, 0x4000}) 10:18:55 executing program 1: 10:18:55 executing program 0: 10:18:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 10:18:55 executing program 5: 10:18:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:55 executing program 1: 10:18:55 executing program 2: 10:18:56 executing program 0: 10:18:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:56 executing program 5: 10:18:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 10:18:56 executing program 1: 10:18:56 executing program 5: 10:18:56 executing program 2: 10:18:56 executing program 0: 10:18:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 10:18:56 executing program 1: 10:18:56 executing program 5: 10:18:56 executing program 0: 10:18:56 executing program 2: 10:18:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)) 10:18:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:56 executing program 1: 10:18:56 executing program 5: 10:18:56 executing program 0: 10:18:56 executing program 2: 10:18:56 executing program 1: 10:18:56 executing program 4: 10:18:56 executing program 2: 10:18:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) 10:18:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_free(0xffffffffffffffff) 10:18:56 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x117002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @empty=0x300}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) 10:18:56 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f0000000080)=""/4) 10:18:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:56 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x117002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40080) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @empty=0x300}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) 10:18:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 10:18:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 10:18:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:56 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010063616b6500000000100002000700"], 0x40}}, 0x0) [ 248.705899][T12001] : renamed from syzkaller1 10:18:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:56 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) [ 248.874055][T12015] : renamed from syzkaller1 10:18:57 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x117002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @empty=0x300}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) 10:18:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:57 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x117002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40080) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @empty=0x300}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) 10:18:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:57 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000009000100"], 0x40}}, 0x0) 10:18:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) [ 249.220108][T12065] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 10:18:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) [ 249.310058][T12062] : renamed from syzkaller1 10:18:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) [ 249.455783][T12070] : renamed from syzkaller1 10:18:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:57 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x117002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40080) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @empty=0x300}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) 10:18:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) [ 249.991880][T12118] : renamed from syzkaller1 10:18:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:18:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:58 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 10:18:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x6}, 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 10:18:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x6}, 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 10:18:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:58 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) socket$l2tp(0x2, 0x2, 0x73) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000440)={0x100000, 0x2000, 0x2, 0x13, 0x96}) r5 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmmsg$sock(r5, &(0x7f0000002f80)=[{{&(0x7f0000000480)=@ax25={{0x3, @null, 0x2}, [@default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)="b31b0be8a8372caa460865ed9723b16ccb79db8e6c3f817c85eea9312db554a498bc413055b6e29b534f82a7e5a471f860c1f4a01e1f37ed4e63d2a2edf0bdf1761f434953f410736a922ecf96d79fdb99e735e2a8e8b8a89a1184795b8ac5885a42e6b3d1273ea56de835bad336e5", 0x6f}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)="6f15ebc2a016a6730d96167fafae00c0d351389e662bc6a136a8afd572647f69f2867d42db1f547ae05e7c9ebe3db1948f68bdeabdb126a19aac4a9d8f1d733d01dd24a301239fbc2682568a", 0x4c}, {&(0x7f0000000640)="78491d3cdcf4bab51373caa05385d4707d10fbae4d9450a2771e9e38e0df0ef99f", 0x21}, {&(0x7f0000000680)="8afc628a8295156bf1273c01f765cdb8472990bfe44eec9ceb48c3a455cb662f32f149935668948a1cc867e15250fcfa7fc572bcae400146516923d818e3ee1732040d838cbfa4d01777dcefcec3ff46f75047b0b40780b201c5be06b41a8e0c74d9af78511e94", 0x67}, {&(0x7f0000000700)="deec7a24a1029aed2d6f60fcbf96f8f1948d46c45db9500798c4ae9a2e6d38e7d09df15c501328c05f093c47", 0x2c}, {&(0x7f0000000740)}], 0x5}}, {{&(0x7f0000000800)=@generic={0x3f, "1438efc683d093dbef18617fbd166ed113060cfe3bddaef4592dd64210bde4a5d6bcf77ed0a0ae8e7bbc79dea211db85c4655a1cbdf3dfebb52d9cf2426cd788aba6927c2bc483060512e55f0b20a1df6d2d374d044b123ab4783a4b4a99d40ce7e6d52fb6da488e7b29dd2370e175c867a046a77eb658472dde2b091dbb"}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000880)="abb2f906ebf081e4f272229ccc36877ab11e25f4517564f16a7f169646919e06ccbaaa26d88bec561d194d42fb6dbdd2d4e068c1d2b0d7bed51619256baa6887845020ccc83972875dd40ec2494b6381354d185232ebaf683c86808cafa095d0a5037b34a8affa3b01118166f28b885df50bd6b3ad7dda7bba2b183659077e51dc7a61c88a7a1569f0a1a8fef17a98b24b514959ee1dd6cb32a6fcbcdbba48c1e03420844ef533523e8e80d2d06777d39ef1de37c50e2b6b799f766214242b9021bdf49b8ec0", 0xc6}, {&(0x7f0000000980)="5b35f254cb86c5e6f70b23ffa4c44f96f49a895fc92bdf5eee9ef7", 0x1b}, {&(0x7f00000009c0)="95ae884b76f9afe80a74ebdc5c9e19e65aff9cbafeb1a55c5afbbbf180f99bb2b39b872db64cfdc21f6922d1983fcccf8fde919298045633ea0433b43b5f439ca1f361", 0x43}], 0x3, &(0x7f0000000a80)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xaca}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}], 0xf0}}, {{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000c00)="d5462a6b7f82aab9673450ba39f4f4abc03d77205f836baaf7366506b841823076f9eb78c72604a66923024ccf047aa7cb1c7c0e8aead825", 0x38}], 0x1, &(0x7f0000000c80)=[@txtime={{0x18, 0x1, 0x3d, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x78}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000d00)="bb4d48b78be6121805430dad626c9c66d6291a3c9c935089af86a66c6df04db5a766db159a6bd85b92c5fd107740c316007817ee9add362637a5f5085eb662f3903f4b2ea6d79d51b12e9bff337206318e80ee4f45eff0d77ee7eb8c36f0cb3563ebe59ff99812eca1f721dbe8ae1a127306841c8391292a1a825c5bc61643efb11b8e3d397d1194fe950881", 0x8c}, {&(0x7f0000000dc0)="62f6018f2ab65f32873ccd0a6ea2901171adbd972b81e387d30091d38ff8277d303939183d08fd1b56407fcf815abc64a17b79fce1093f5ad10ac97e06f9ae511bc3b87d8f4c1e63768f412de9b0b2ec64d41fab465025be8525da371e1e243211e8649ec113d4b9a8722e8e8b73e7f231e74748b3d73802927ef8812a71a4199e3e079e91117904e9e338ea0a693e26e428b65e3bc0eb8883dced14263e3d57c4894558b94c5f7903c60c6473738b64eea721350b8a299e5eb853002bfab382e9b876375651a67c61a147223688933c3110ec6e8d47a2c8346d2d7036032fa0b340d7d6c2fc97b1f947a094dcda9a54766d6fc1769c7d2cdcddb60a8a111214060f1b3e5fd57949e124dd279b1a16da674cfa35446516a3ce282f2fef51f11ecda1726ea0c244a75b84fb04b8426a55db369f64613a53ed9395e0a736967aa7d57dbfad8d031d59fd666a3f3603d42ba28cc87a8b4c6e69c601e74d77698359dd40557ab64237cf323e6890632f918b984abeabc92c92576362da63de45acdbe7dda884c0d437bc6e3c752fe63029e59cceb5018a09d8a0098f4d5cec563843a18cf3d3db494bd661a87aa546cdc7c8c75674a57ff61b57ee653949f25e2621cebcfa30e493073ea63f3ac6b3ca013f3d36002ec23d64be82a4aff585a224fa135b2a280b20972c77ba1399dd2750e5481a1bec712ed4f244bf45b10b1c9db154ef855e5c53d3a36381d3be69407306a4465a49e53772cafb10bfdc5b0e204768e73b4a7b3455ee21b513bb65e01d2681b887126739d5314953a6d7ec675d7dc9e1bbbbe8f2637d0716f13b6d4dda6959f00bfce60b15b158936eec51b9373721a41bf330eb7ef5a5940c56ef087bf5069bd880fb9aca0bcfc411f7898bacc2c4d162fbb3c648e998e3315bbd9baa4e5760da8a8eff2e08c637bb7b29958244a9544c444da96d4e304bbd360c9f439c17c1383a240008d0fb3be099c46b00d9b02bf536b954afc4ca1cf3c5bdd95158091505ae081d9599bc9fc0653758e49f7e45d4923f3c424da2ba8fb95ec4c90922cab965e8f7a91b0965ce39d71b7e146e8d72d539d0a8d7b95023b92597808c59762591e986f1315cb782feb91cc35cbe1b7db19b8bb3d46c4332f564ee4a52575455c8911dfc895b4f264abf9480d066598f4a0efeeace79eae782b287bcd4ea38a33158651e405bbe217b4d8061e078752e6bd26054f6d535ba0a0667939e841cda6059478e4c1ed4c3fba8e1274896780979423f42258fcbc9ca3af3e088f96436c43607b4dc7e788a68f237427fcb160e688dab592c6f3076f17ffec125d072ced890bb123450179834a090f821dd6c3bef7d5bcf3b0f63cc43c856f798236fd6be634cac1326a47fd20a6ab43836b29ac5823fd903d631cfa796613e806e33465e9b18dd4bddef177c1097076a96159d95af34cd0ac4830b14079fe3466be333f2cb5428963cf29a16184cb94f4853a60924f0c49870977e35c9ba5b0093bf493fef004935791b38b89889e85ead817c61e9294a73436fe803710f79c9eb82460078e3f12e8dbe9cf39e503810c3709700852b0982c12e7d8abcc1860527d3be14a2452a50069511151827aefc86bf675594ae35b002329028dcc507a8011d8b70b217708b7935a2b6329771aa69b41f1fb69a84bbf270b4f7b5cca09c70d713f473a35cb1bfdd1cc7abb635e3caec65ffc30fb1b7c85c6e883d1b85febcb5ed368947669fff205b55ce7418bc6a856b8a85ab3544f658003d6db5b80c99103c28c5b147a03a92acf83d19a6e7d5bb77930709660d979a26241b53341e2bce50c195b704c946a41ccf80087894716019ec477b18f2b330b757f069a4c3654d01af26ba8a803731fdb68eae5ada456751897c314decf008d5967c62930a2867e76558924453d812a9c01ef023e8565e577fd121baaa7fb178c18b1fdc9186e8018086765d663a432d37a67f1e4420a4845a9f55199793398b750462790550dc88f873903891ff287c4fbd5c966e0290679a6f9de6ea7661b7553dee6c5ce30de67885d5dadf7a13ec017816ad19119f42e555c79932e67ae7232e3f55b9ffa44dbf46525ccf8b8c58166964641b77c52f3075cb6df66bc9eb9549affc1220a149a1913987b4bd80c0f274b0358422a778cad31edeb6d0b1842bf6fe3f7759a494084f193db62530cfc7b41375118b66bdcd1d65f2132d12e8e42577a19b03481f7d39f38e3e973302c2c1a4a2db75ff1384ee00be61b106d99417cc2fc90d8cc6eda1597d2bdc0884e52d83cd2920c6fc9699259d08d6e427b15f02368ecb8a5122d3f9b8f79d19c7900d456e24e52df225714a0fcefdb879f6f20280b1046ae4745ae98b92b3cbf123ffecc12687cd3d7221bd047c00e82cee5e372581f04891e07d60cb73a8125555a576fe2fcc7a0e6ba48e589b0ef79ea9c2fe1cd4ecd0b3e42a7f18a0c7f790ff4add3bdb7867fae26e7c025e021cb434db710d65390236e147e657e72b0e7f1d2dba5966c640c0003b16f57a25717875bf154da55b369ceb6d30d09d94ed782fe22be20964bfa3571701d1051393b90de2391131c7789d47158405f2348867b7593e330b206ed2a4286e3884969770707879b03bebb227d83635a0f9f35eff17aebdb30485851fcdf6086715c6032c9f3861a2f8f87187914e9eeee4adf3b3a7b9d797a8efe477989debeb6b275570b7fab208d472e6dc18dffcca4700fb6e07a44dddc61856f360a6a8d57c9a88616e8692f7e98d6e3295046611dd8eaaa94bdf821f7ce048c76201370a4b2521d4e17581078518cdfb94e101f592df3b2f4528e1433d79712a523a4417abda536d9462c4e28cb8015f6e72a60d02877f6b729171e00ff6a09ca57e2ed0ce48e263bc0b99163d74acb845d615f6708e1172f08c6c2e5f459e1cf1b30762b6187c11a76f38e5e2aeb17eeaaa73d15d916ba92372465588f7f6a81313827a70bb201eb066565054ac6a0f64deb023f505568ae421adfed3e3647cfaf714ec71aa778af616ed350da8198e6fe733be8c4595cae1b2ae732d5fb63ea5f740b11bf695d7d91f5a739af00e61b08c2c2a829e2a17315c9c8d7ed3866bcb199e5d7c4dda8f86d3d316ea52de4395ba24d3b1841f6d8ff253bc18af8905cbbba26fe8c1b55b084e1611eb07316a9b5cba2fa864edb1e226e3a6ecb30af36ddff1d0f24b59322148a99247a75de5853bc6d6ca76cb776d8124ea6a59f573812c77230eeab46dcaa9b7f3d15887811a054aa279e19e3808320ac9e3b782175cd42eb104672cba35efa9411a2ff8834771cba72aaea87c5c84ab145d49a993ec67acd2d37946a085947fac8e8b2dd8f0fa6b69a57e3a3d4b6bc0bc16946d6b4b7ad32a48667dcc49f96e535a0a7f4fea2ac7b1815f22a76c21f8f799cc4c71a670b939d21ffea3ad1bc4df3ba6fdfd5329fc33e6a35e4c311752659309c3b28a1ec5b0c01a0e9b90ab0dd87830fb5fa101b99751da4df13d4387d89c7072ac3a9d213999b4b1bea6f0944cb489371b5469a9861cdb745d14e0e5be00cf7eca0886482557fdd5a5ac942eb819d39023d369aa38d0edb961d76e256fab9e9bbe8c2d11427152d73afdff790d78d98b8b78e83d54b1b994004d4dc934d3191fea83511095c79ab57fad8a3a90e2b0b316f95ec9c0903f9672e31632e6bb8c5a4bbe8b8876817d1c3ddf206737cc5fa917069374af5a52e5b831f7758fa22f28d3561ecb39b288e1f749e582fd30c34cb341607043b95ad96e59b627cd98f8277103f18d7ecafd70ca17a507daa64a4b371b1a4116cb3ec92115f3704dd7314f1010d6a46dee06c20eb38767a712fe1927913b42bab517a4f2bc3eaae1bcddadf656b5ed2a41c86543082a799481b6fee1946e5cad7e2f7f92715464c1ab6ac7dd13941bc57db2b34d7c6e5380af0e312e5734b1cbc3821507024922ac8b9f3e5b3c71c72686ab7c3f35ab8410c28ae23179b001c3c791c0662c50bb91bd02df57461b57251667149d4e635eb43b0484ba463d80b9fab54c97a591302744eda320f6ea2ebc0cea72b8ba8da97a8e1871df87846252ec4df489bf030bd291c1d22b437eb683990ec0b062e8ea47e829b042d8a0c0441a50c1ea2a54af65b5b3dba9876f1275abe5150f5d02f842fd917b6ee2cf99b72c727acd4fc2b965234fde389fc8ec149012de4eb695a0fed8040a3f0a7b3f49eb29440d7a74447e3b806a64a265658b2033e4eeec2a9104ec3c2c98211e676f896470d16500221261ce27a5514da72ecd7cd32cad36349f68a8681b070fc80268dbfee465cfd4e78973c1bc4d1ce572e5d21da5b210229add87fedf5cf6081801d39cba83bc83218134361cce9ae99a7878506657c09c701bf51d33c0f0a174018bc4297d34215e84b9cf8d418f63d7b6cf5af92cd4494afad410778aa023ffaac54b4926dffd54182ad7fd0c98c7d4a5c487f189381184ab1d4d4b1381d2683c2d0f0dfd2b1cbe6007143493e93688dfd0d06f7464e4911668c9d4075130a3b44257f82690e9b3ce57dc39fa6b451b3549af59eeb6fa85c4cc67e5cb1477476775cb10452b25422d00d8605dd5b5f2d2cd218ef3fc7175428833abc512a81fe5faa23ea514f82afd13ad3089ae9c316df92e87776cdbc85dac0643bf9363736d969ee8201d830bd1b7b978f1ab7cb7092beab16ccc76e7e6a39b52f78fd69b898ac5dae45df1de788b7d5595492049e16617a4e5fc5005d77f16ca8a2a4867caf70bc1babb8248dbe3d230c7dcb51f26b4d94098d1b4d16db6e826c1f35a265accd65c424e81d5e9382f4de852c7a9aa260580f4abf0bfdefb5b50ad0e5c8f65652bb44245cace868a7493666ba7e9cf51ca5d705bdf58c3e5c25b7114a2303d2c687501a58b287eb989bfbf360d3c8d27fa1286cf0b78cc403763be5cbe326929d26f5df9888c4797f8ab638297115627252df830720d6cde43b1011e1ad04394b84be2a26127281d31bb1bd7875405fa09ff419d56f5bb78818fff2366c9a3e7c77d4a30d1fe183be5a50caba8f3854be5547dc01c5b10dbf6c3f431f568e04d386425b04bb26750073db75d1af7ce6e79b1047661dd1aa4239e74fcb8a9ad51387ca5070fb2d3ff246717325916e49d23b9f8ef5beaf143fed94090de1efa24993e106db93d442e723542a76540f97772896c65e95e5de8188b43f06bc87c47e1893c77cc71f415172aeb97a8d408b5cc8374dfb5e5c4a4bd358308dfa974937a489192ba6311927204ead4ec59ff9726954a4aef86fc8f311460e235b702d87020f2832324a3a33e44fc853163f7f01b5ba76e7e34a994e20b2c36ead43f6534235915eed3148012d69a37a6faa013032cb0c734778ff2f1390c4b7a3c975cf32f902a51254c98b27bfb453e9b125341b53444b696cb8021b0b984f30f69515b2a80a3024a5ce83c5499aa23c73602dc2c6197268d3a9bfccd50607c00f170ac1ec5fda05ef0c7d5ad4d112d25a3dcd8afe980d06c5fd943e4fb7ba6c6ac828643d77bfa2ca1abbcf084bd47e849e5d6060b8654a0e0df816ac51942efcbbe5156e65e4361eada3eadd5643a4c2f94ebc6868d7ca3f10adfa25534fe73cb1377873ff72890c897d585113927065e4dd4121a46632719f9b834f745fb4625d5f468e3cb20d9bf2cdc1966278be0de085864cce243021ffef4ec52581596c923a45da1713d05be1d284976d41fb9250ac2a47e386eb1b9d7db84eb3d68e326098904d23cefb231", 0x1000}, {&(0x7f0000001dc0)="6f1a880863926f79fe9ba31d6683fb70d8b978a7c5e4c29eafbdd0fe2dc32b8432519549368f7e545bf2b06e299f993d72b37a665bee4dbecec2be4eaa6b5617a5d8b581fafb70edbc1cf25cd77257d4d1b4dad10d6a5a22e0ba7ee8a8447f508fa36f2c1292d60403f3d70a08986eb021792628368249fcb65638bcf0e81d39c7df10115d447056cc483c5e060e79b2aa8e0de89d681091cd954050a31672f7d4ae4ae211efcd6f769ae11ad3c7701615", 0xb1}, {&(0x7f0000001e80)="2bf78be57fd383a8568c2ffbdb5c85f5be975e61cecd297dc2d7b72009d1ef0827bf", 0x22}, {&(0x7f0000001ec0)="985337173629df83fb2c1d4c95a6193d565701a97b52ac51567d934da0535437399c7f432bdbc559d897677b4c9ed34fc2c3ec41622d1294a4d28be0d4b361fd22bf46c1a4c8f7f6091d7098e0406a0d2df1799310cf58bb1c25d5ae6ab2d76a49c6c5ee3c76347519ad1a795f1bfe85033a4e409ca5636320144ddeee2a00180e423ef48aee521a1050ec254e208f6797504a69c9f538d483b3d97d6ebd56a7063e34f244ed075a44415c2a12aeaa94dde37358ecb66d9a43e002810a6336536ca72d25dbbcc7c3d8b4b1c47618f9119e019f2ae6fa6d737a75f765", 0xdc}], 0x5}}, {{&(0x7f0000002040)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000020c0)="5cd9a00701fe966cd4746488d8f6f4141e4c51b310ed45c0112e145800858d84441e1f9c13861823593c4442f7d87e13826ef831c31ce51065e720987f0164e5795cdbe122b36d9a9b60b679fc60d30a551fbc3d6fb5819e709b82191e7c93391f84b19339397f434025df45b5911a4f0ca0e6933d3ee1dc4a32af97bb59462cdad64bdf710f3110d8fa7f9cc9c16272ddfcd4230364ed3b75b56c67f24e147eeb2878df4d67299cbc2ba8c2effac60c92b715d1e8edcf4c38957e0e944d27896acce968fcc21849577467d48c815fbbd5ab9d", 0xd3}, {&(0x7f00000021c0)="7d6d532b8edfae045b454fc5dafef2f8205346c97e9f7db08d7b9eaac11c1f99f9b49087aae4a9378a11e2a688893b9c3698c27acf1c3340d86ff9840f2251feb5eda491644da512bdd4252faa962466ba8dfc6f3522d2b32f1b922cbc88ada454ad63aadf5ab4efad2d5e6580e7fe329280f27fbbe7099516553c9b87d36c0733411e43b742a9f73c30904add549cd0834ec8ee5d59d03f86652928ac7124cf151797783d166e9515157c29ec7b39577b38344cdc2bea67aa9caa6e23eb32c6466aac583eab788f1a3b09457721c2d6", 0xd0}, {&(0x7f00000022c0)="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", 0xfe}, {&(0x7f00000023c0)="d23a0b4c9a705ac682e7d64374244b807b164c283e013e020a428611f2a6723b48a2dea536fd710f968e34f42f452fed49e4e72319e31bfa1fec634de4055b8fb92d65ad33d4753c13276153b2cb3515095f78989052a4d37cf130538fcc5a3d47ad03", 0x63}, {&(0x7f0000002440)="55e15db8fe0cfa392584e984c1016b75d9ad2420b85fdc9ab13ecafa9569f670c84ea027f24e69e6bd5ff698555f58fcc78f26a3ac1aad00f0b3c812c16c1515b1916010cc9a5b467959e77dfddf3445cf2ade06b4513be07d1792788b78", 0x5e}], 0x5, &(0x7f0000002540)=[@txtime={{0x18, 0x1, 0x3d, 0x8001}}], 0x18}}, {{&(0x7f0000002580)=@isdn={0x22, 0x5, 0x1, 0x40, 0x5}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002600)="72644bea571934376f249c1a07fd045b59e22aa05a5fdb3ceef043a48abf8158bc4dd1e27f2583a67b32477c2bba381b1fb85a923d13a9da4b55d28d672aea732f129c29891eaf51b737f4bab3275e8bd0e5af2d64920c18334b92c0c3513ee652b2aab8915e9a3a32bc7fe83d1aed5ed5fe1503b02d2de59e645b51e1c9ad200fa0969feccf468bd295f5250561a5d76f0cf90938eb4e12c671c9451bb4540240f4e5c0ecb715e215bb8ce25f60ed4b069e48ce12882a8a7babbcdbb2996b585096bd484385aebc56e28d09e1a181a29d", 0xd1}, {&(0x7f0000002700)="612169cdc05f09ecf801f3202598f78e11d7eb2b9bb327961fb9a760d1f01b18c130836cd5834ef8265b", 0x2a}, {&(0x7f0000002740)}, {&(0x7f0000002780)="a4b79ac3deb28915499be77272191a3d9a5aedfa8c9286c4bd5cc71d76fc002de8cfa4", 0x23}, {&(0x7f00000027c0)="59b7d367620b2abfc1d99803f013df193fa2f90db9265d0149f00f195a08b8a9199c10b0efaa6b6c050b7d65dae440a4e08b3e27820e23f04d904db87667458299b6ba48a18584f2138c84f431d4467e57f042049dd43519733a4f31a84331c6a25c8fe4d3efa721933c122718e96977ccf39615f7330b643b3f39253432faea8aad6015d441668ed8eb1c7b704247c3ef61579c7415ad5a50130428918903133c0f7f86165c89a3268aa280cd5bc0aabfeb5ec2fe3aa1aab90650e50aee8ec1cb7ec6a62614d98474924050a1e6c104aa975e6e59cf521f5a02d620271cc234db4bbfb682de888c2b10135880", 0xed}, {&(0x7f00000028c0)="c89fc7dbfcf83e0c7561b7f4416bf86bc6cb94e73bcdd1c737e0ab00611cb1545bbcb012685694b0b0da72b2d461b5d68b712b2085dc7b5a70d6f5c119731ac72370935081610eb7565c", 0x4a}, {&(0x7f0000002940)="4908ddbee7884383dbf14e90a7f028f56558892723763ba15dd256d593b2079aac068efb82aa7b1fbc8c8fabb04df90bf4990354098779570301434a1c5bc179cf215e327f1af4a0c719bb919fd1453e687e8daa4dff9ffc26f41046694ab6b6a2ffc7ab2d7b45fa4a13c35e0140310d2fee5e641dd92ca725fd1f43125ae90ba0f0b6d0c44c04996e469ab3f2f19ef8d15f5707e7331ba86608bf45", 0x9c}, {&(0x7f0000002a00)="33b7a14de609f84cb9606d9aed6c8a00aaa2c77e108ee42b0ed27446d56e96c115d6901254a940487d99b70b36d68221c102cb0258bfcd88086066c95649b7962bfdcfd8ea7b7558723947b0c9710af61faae503cf", 0x55}, {&(0x7f0000002a80)="fcf75a8b7d158d8f85f726a4dc6c0b7ac2f37b29f5f1b612ac29dc8fa17b445060f9d7f17b7977944ed052b240fb8bd947cb1d94306d97a31a7ac54530f48f64a17dbdd580bbcaa702c49db3a064b97624c36f074ec88235a5b97401e971a69c03c4b8664bde", 0x66}, {&(0x7f0000002b00)="83eb17446596a0248019089dcb5e7b8bfd2156b7ee3118192f6386fdad33e8753ff690bbf401ad1c4e46905b553972d37518bca967d94438a4d282daed1726d0f2bbe90568fc075c0ff5e1ab61ddbb987a7a91af3ea66c6167bbbeadf2951c8aadb5038e8f14fa8897759ad177ef631dd5814ffdb36b3e831e44701186bb8d0f4fc497811e66f39ce2e5db5c9699597ced017a7049e9cf27c458a1b29f913112e1dfc04f8f684e448583859b91", 0xad}], 0xa, &(0x7f0000002c80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x3c4}}], 0x78}}, {{&(0x7f0000002d00)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x2}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d80)="411dd82eac757de31b1c8bc12433b53bd8327ac663", 0x15}, {&(0x7f0000002dc0)="7fae9632e972b52977f412480e3b074dad050d133abaa037fef7d7ee9c50d2", 0x1f}, {&(0x7f0000002e00)="8b1cd9626951d5a6bf0f374ba73fdc0f434a9a426d59b01d9191adb617b342f4d34a3bc35b7a0c52606422ab33558f4e8066360408f82d50203c4bf518945d974226be2a84a1b6752a19c0ee23a24c780b1a2168bcbb2085b6b8ad2b61fb040e8b51144ab705acc9b9f8620324b45e6ea6cc7eb4390f59a4a12a3da6eccc111e3ae8846895a330955f460e3da03cd4d95f", 0x91}], 0x3, &(0x7f0000002f00)=[@timestamping={{0x14, 0x1, 0x25, 0xb6f}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x48}}], 0x8, 0x8800) sendmsg$IPSET_CMD_SAVE(r4, &(0x7f0000003240)={&(0x7f0000003180)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f0000003200)={&(0x7f00000031c0)={0x2c, 0x8, 0x6, 0x3, 0x0, 0x0, {0xc}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x4800) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003280)='/proc/self/net/pfkey\x00', 0x523480, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f00000032c0)={0x6, 0x3, 0x40, 0x15, 0x1, 0x0, 0x0, 0x8, 0x3, 0xf9, 0x0, 0x8, 0x8, 0x3f}, 0xe) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r5, 0x8008f512, &(0x7f0000003300)) ioctl$CHAR_RAW_BSZSET(r2, 0x40081271, &(0x7f0000003340)) 10:18:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 10:18:58 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 10:18:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x6}, 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 10:18:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x7fff, 0x137d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)) perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x11, 0x82c22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x4000000000003, 0xaa0}, 0x0, 0xffffffffffffffff, 0x4, 0x7, 0x0, 0x8c1, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0x6}, 0x4) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 10:18:58 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) 10:18:58 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)) 10:18:58 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) socket$l2tp(0x2, 0x2, 0x73) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000440)={0x100000, 0x2000, 0x2, 0x13, 0x96}) r5 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmmsg$sock(r5, &(0x7f0000002f80)=[{{&(0x7f0000000480)=@ax25={{0x3, @null, 0x2}, [@default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)="b31b0be8a8372caa460865ed9723b16ccb79db8e6c3f817c85eea9312db554a498bc413055b6e29b534f82a7e5a471f860c1f4a01e1f37ed4e63d2a2edf0bdf1761f434953f410736a922ecf96d79fdb99e735e2a8e8b8a89a1184795b8ac5885a42e6b3d1273ea56de835bad336e5", 0x6f}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)="6f15ebc2a016a6730d96167fafae00c0d351389e662bc6a136a8afd572647f69f2867d42db1f547ae05e7c9ebe3db1948f68bdeabdb126a19aac4a9d8f1d733d01dd24a301239fbc2682568a", 0x4c}, {&(0x7f0000000640)="78491d3cdcf4bab51373caa05385d4707d10fbae4d9450a2771e9e38e0df0ef99f", 0x21}, {&(0x7f0000000680)="8afc628a8295156bf1273c01f765cdb8472990bfe44eec9ceb48c3a455cb662f32f149935668948a1cc867e15250fcfa7fc572bcae400146516923d818e3ee1732040d838cbfa4d01777dcefcec3ff46f75047b0b40780b201c5be06b41a8e0c74d9af78511e94", 0x67}, {&(0x7f0000000700)="deec7a24a1029aed2d6f60fcbf96f8f1948d46c45db9500798c4ae9a2e6d38e7d09df15c501328c05f093c47", 0x2c}, {&(0x7f0000000740)}], 0x5}}, {{&(0x7f0000000800)=@generic={0x3f, "1438efc683d093dbef18617fbd166ed113060cfe3bddaef4592dd64210bde4a5d6bcf77ed0a0ae8e7bbc79dea211db85c4655a1cbdf3dfebb52d9cf2426cd788aba6927c2bc483060512e55f0b20a1df6d2d374d044b123ab4783a4b4a99d40ce7e6d52fb6da488e7b29dd2370e175c867a046a77eb658472dde2b091dbb"}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000880)="abb2f906ebf081e4f272229ccc36877ab11e25f4517564f16a7f169646919e06ccbaaa26d88bec561d194d42fb6dbdd2d4e068c1d2b0d7bed51619256baa6887845020ccc83972875dd40ec2494b6381354d185232ebaf683c86808cafa095d0a5037b34a8affa3b01118166f28b885df50bd6b3ad7dda7bba2b183659077e51dc7a61c88a7a1569f0a1a8fef17a98b24b514959ee1dd6cb32a6fcbcdbba48c1e03420844ef533523e8e80d2d06777d39ef1de37c50e2b6b799f766214242b9021bdf49b8ec0", 0xc6}, {&(0x7f0000000980)="5b35f254cb86c5e6f70b23ffa4c44f96f49a895fc92bdf5eee9ef7", 0x1b}, {&(0x7f00000009c0)="95ae884b76f9afe80a74ebdc5c9e19e65aff9cbafeb1a55c5afbbbf180f99bb2b39b872db64cfdc21f6922d1983fcccf8fde919298045633ea0433b43b5f439ca1f361", 0x43}], 0x3, &(0x7f0000000a80)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xaca}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}], 0xf0}}, {{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000c00)="d5462a6b7f82aab9673450ba39f4f4abc03d77205f836baaf7366506b841823076f9eb78c72604a66923024ccf047aa7cb1c7c0e8aead825", 0x38}], 0x1, &(0x7f0000000c80)=[@txtime={{0x18, 0x1, 0x3d, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x78}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000d00)="bb4d48b78be6121805430dad626c9c66d6291a3c9c935089af86a66c6df04db5a766db159a6bd85b92c5fd107740c316007817ee9add362637a5f5085eb662f3903f4b2ea6d79d51b12e9bff337206318e80ee4f45eff0d77ee7eb8c36f0cb3563ebe59ff99812eca1f721dbe8ae1a127306841c8391292a1a825c5bc61643efb11b8e3d397d1194fe950881", 0x8c}, {&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000001dc0)="6f1a880863926f79fe9ba31d6683fb70d8b978a7c5e4c29eafbdd0fe2dc32b8432519549368f7e545bf2b06e299f993d72b37a665bee4dbecec2be4eaa6b5617a5d8b581fafb70edbc1cf25cd77257d4d1b4dad10d6a5a22e0ba7ee8a8447f508fa36f2c1292d60403f3d70a08986eb021792628368249fcb65638bcf0e81d39c7df10115d447056cc483c5e060e79b2aa8e0de89d681091cd954050a31672f7d4ae4ae211efcd6f769ae11ad3c7701615", 0xb1}, {&(0x7f0000001e80)="2bf78be57fd383a8568c2ffbdb5c85f5be975e61cecd297dc2d7b72009d1ef0827bf", 0x22}, {&(0x7f0000001ec0)="985337173629df83fb2c1d4c95a6193d565701a97b52ac51567d934da0535437399c7f432bdbc559d897677b4c9ed34fc2c3ec41622d1294a4d28be0d4b361fd22bf46c1a4c8f7f6091d7098e0406a0d2df1799310cf58bb1c25d5ae6ab2d76a49c6c5ee3c76347519ad1a795f1bfe85033a4e409ca5636320144ddeee2a00180e423ef48aee521a1050ec254e208f6797504a69c9f538d483b3d97d6ebd56a7063e34f244ed075a44415c2a12aeaa94dde37358ecb66d9a43e002810a6336536ca72d25dbbcc7c3d8b4b1c47618f9119e019f2ae6fa6d737a75f765", 0xdc}], 0x5}}, {{&(0x7f0000002040)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000020c0)="5cd9a00701fe966cd4746488d8f6f4141e4c51b310ed45c0112e145800858d84441e1f9c13861823593c4442f7d87e13826ef831c31ce51065e720987f0164e5795cdbe122b36d9a9b60b679fc60d30a551fbc3d6fb5819e709b82191e7c93391f84b19339397f434025df45b5911a4f0ca0e6933d3ee1dc4a32af97bb59462cdad64bdf710f3110d8fa7f9cc9c16272ddfcd4230364ed3b75b56c67f24e147eeb2878df4d67299cbc2ba8c2effac60c92b715d1e8edcf4c38957e0e944d27896acce968fcc21849577467d48c815fbbd5ab9d", 0xd3}, {&(0x7f00000021c0)="7d6d532b8edfae045b454fc5dafef2f8205346c97e9f7db08d7b9eaac11c1f99f9b49087aae4a9378a11e2a688893b9c3698c27acf1c3340d86ff9840f2251feb5eda491644da512bdd4252faa962466ba8dfc6f3522d2b32f1b922cbc88ada454ad63aadf5ab4efad2d5e6580e7fe329280f27fbbe7099516553c9b87d36c0733411e43b742a9f73c30904add549cd0834ec8ee5d59d03f86652928ac7124cf151797783d166e9515157c29ec7b39577b38344cdc2bea67aa9caa6e23eb32c6466aac583eab788f1a3b09457721c2d6", 0xd0}, {&(0x7f00000022c0)="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", 0xfe}, {&(0x7f00000023c0)="d23a0b4c9a705ac682e7d64374244b807b164c283e013e020a428611f2a6723b48a2dea536fd710f968e34f42f452fed49e4e72319e31bfa1fec634de4055b8fb92d65ad33d4753c13276153b2cb3515095f78989052a4d37cf130538fcc5a3d47ad03", 0x63}, {&(0x7f0000002440)="55e15db8fe0cfa392584e984c1016b75d9ad2420b85fdc9ab13ecafa9569f670c84ea027f24e69e6bd5ff698555f58fcc78f26a3ac1aad00f0b3c812c16c1515b1916010cc9a5b467959e77dfddf3445cf2ade06b4513be07d1792788b78", 0x5e}], 0x5, &(0x7f0000002540)=[@txtime={{0x18, 0x1, 0x3d, 0x8001}}], 0x18}}, {{&(0x7f0000002580)=@isdn={0x22, 0x5, 0x1, 0x40, 0x5}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002600)="72644bea571934376f249c1a07fd045b59e22aa05a5fdb3ceef043a48abf8158bc4dd1e27f2583a67b32477c2bba381b1fb85a923d13a9da4b55d28d672aea732f129c29891eaf51b737f4bab3275e8bd0e5af2d64920c18334b92c0c3513ee652b2aab8915e9a3a32bc7fe83d1aed5ed5fe1503b02d2de59e645b51e1c9ad200fa0969feccf468bd295f5250561a5d76f0cf90938eb4e12c671c9451bb4540240f4e5c0ecb715e215bb8ce25f60ed4b069e48ce12882a8a7babbcdbb2996b585096bd484385aebc56e28d09e1a181a29d", 0xd1}, {&(0x7f0000002700)="612169cdc05f09ecf801f3202598f78e11d7eb2b9bb327961fb9a760d1f01b18c130836cd5834ef8265b", 0x2a}, {&(0x7f0000002740)}, {&(0x7f0000002780)="a4b79ac3deb28915499be77272191a3d9a5aedfa8c9286c4bd5cc71d76fc002de8cfa4", 0x23}, {&(0x7f00000027c0)="59b7d367620b2abfc1d99803f013df193fa2f90db9265d0149f00f195a08b8a9199c10b0efaa6b6c050b7d65dae440a4e08b3e27820e23f04d904db87667458299b6ba48a18584f2138c84f431d4467e57f042049dd43519733a4f31a84331c6a25c8fe4d3efa721933c122718e96977ccf39615f7330b643b3f39253432faea8aad6015d441668ed8eb1c7b704247c3ef61579c7415ad5a50130428918903133c0f7f86165c89a3268aa280cd5bc0aabfeb5ec2fe3aa1aab90650e50aee8ec1cb7ec6a62614d98474924050a1e6c104aa975e6e59cf521f5a02d620271cc234db4bbfb682de888c2b10135880", 0xed}, {&(0x7f00000028c0)="c89fc7dbfcf83e0c7561b7f4416bf86bc6cb94e73bcdd1c737e0ab00611cb1545bbcb012685694b0b0da72b2d461b5d68b712b2085dc7b5a70d6f5c119731ac72370935081610eb7565c", 0x4a}, {&(0x7f0000002940)="4908ddbee7884383dbf14e90a7f028f56558892723763ba15dd256d593b2079aac068efb82aa7b1fbc8c8fabb04df90bf4990354098779570301434a1c5bc179cf215e327f1af4a0c719bb919fd1453e687e8daa4dff9ffc26f41046694ab6b6a2ffc7ab2d7b45fa4a13c35e0140310d2fee5e641dd92ca725fd1f43125ae90ba0f0b6d0c44c04996e469ab3f2f19ef8d15f5707e7331ba86608bf45", 0x9c}, {&(0x7f0000002a00)="33b7a14de609f84cb9606d9aed6c8a00aaa2c77e108ee42b0ed27446d56e96c115d6901254a940487d99b70b36d68221c102cb0258bfcd88086066c95649b7962bfdcfd8ea7b7558723947b0c9710af61faae503cf", 0x55}, {&(0x7f0000002a80)="fcf75a8b7d158d8f85f726a4dc6c0b7ac2f37b29f5f1b612ac29dc8fa17b445060f9d7f17b7977944ed052b240fb8bd947cb1d94306d97a31a7ac54530f48f64a17dbdd580bbcaa702c49db3a064b97624c36f074ec88235a5b97401e971a69c03c4b8664bde", 0x66}, {&(0x7f0000002b00)="83eb17446596a0248019089dcb5e7b8bfd2156b7ee3118192f6386fdad33e8753ff690bbf401ad1c4e46905b553972d37518bca967d94438a4d282daed1726d0f2bbe90568fc075c0ff5e1ab61ddbb987a7a91af3ea66c6167bbbeadf2951c8aadb5038e8f14fa8897759ad177ef631dd5814ffdb36b3e831e44701186bb8d0f4fc497811e66f39ce2e5db5c9699597ced017a7049e9cf27c458a1b29f913112e1dfc04f8f684e448583859b91", 0xad}], 0xa, &(0x7f0000002c80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x3c4}}], 0x78}}, {{&(0x7f0000002d00)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x2}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d80)="411dd82eac757de31b1c8bc12433b53bd8327ac663", 0x15}, {&(0x7f0000002dc0)="7fae9632e972b52977f412480e3b074dad050d133abaa037fef7d7ee9c50d2", 0x1f}, {&(0x7f0000002e00)="8b1cd9626951d5a6bf0f374ba73fdc0f434a9a426d59b01d9191adb617b342f4d34a3bc35b7a0c52606422ab33558f4e8066360408f82d50203c4bf518945d974226be2a84a1b6752a19c0ee23a24c780b1a2168bcbb2085b6b8ad2b61fb040e8b51144ab705acc9b9f8620324b45e6ea6cc7eb4390f59a4a12a3da6eccc111e3ae8846895a330955f460e3da03cd4d95f", 0x91}], 0x3, &(0x7f0000002f00)=[@timestamping={{0x14, 0x1, 0x25, 0xb6f}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x48}}], 0x8, 0x8800) sendmsg$IPSET_CMD_SAVE(r4, &(0x7f0000003240)={&(0x7f0000003180)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f0000003200)={&(0x7f00000031c0)={0x2c, 0x8, 0x6, 0x3, 0x0, 0x0, {0xc}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x4800) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003280)='/proc/self/net/pfkey\x00', 0x523480, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f00000032c0)={0x6, 0x3, 0x40, 0x15, 0x1, 0x0, 0x0, 0x8, 0x3, 0xf9, 0x0, 0x8, 0x8, 0x3f}, 0xe) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r5, 0x8008f512, &(0x7f0000003300)) ioctl$CHAR_RAW_BSZSET(r2, 0x40081271, &(0x7f0000003340)) 10:18:58 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:18:58 executing program 4 (fault-call:7 fault-nth:0): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:18:59 executing program 0 (fault-call:3 fault-nth:0): r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:59 executing program 3 (fault-call:4 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) [ 250.870344][T12212] FAULT_INJECTION: forcing a failure. [ 250.870344][T12212] name failslab, interval 1, probability 0, space 0, times 1 [ 250.932019][T12212] CPU: 0 PID: 12212 Comm: syz-executor.5 Not tainted 5.8.0-rc7-syzkaller #0 [ 250.940708][T12212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.950752][T12212] Call Trace: [ 250.954040][T12212] dump_stack+0x1f0/0x31e [ 250.958368][T12212] should_fail+0x38a/0x4e0 [ 250.962787][T12212] ? tomoyo_realpath_from_path+0xd8/0x630 [ 250.967944][T12221] FAULT_INJECTION: forcing a failure. [ 250.967944][T12221] name failslab, interval 1, probability 0, space 0, times 1 [ 250.968496][T12212] should_failslab+0x5/0x20 [ 250.968519][T12212] __kmalloc+0x74/0x330 [ 250.968537][T12212] ? tomoyo_realpath_from_path+0xcb/0x630 [ 250.996001][T12212] tomoyo_realpath_from_path+0xd8/0x630 [ 250.996023][T12212] tomoyo_path_number_perm+0x18f/0x690 [ 251.007084][T12212] security_file_ioctl+0x55/0xb0 [ 251.012016][T12212] __se_sys_ioctl+0x48/0x160 [ 251.016672][T12212] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.022730][T12212] do_syscall_64+0x73/0xe0 [ 251.027140][T12212] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.033022][T12212] RIP: 0033:0x45cce9 [ 251.036907][T12212] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.056505][T12212] RSP: 002b:00007fa6304a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 251.064904][T12212] RAX: ffffffffffffffda RBX: 000000000001c300 RCX: 000000000045cce9 [ 251.072869][T12212] RDX: 0000000020000040 RSI: 000000000000560a RDI: 0000000000000003 [ 251.080827][T12212] RBP: 00007fa6304a2ca0 R08: 0000000000000000 R09: 0000000000000000 [ 251.088788][T12212] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 251.096744][T12212] R13: 00007ffd27a45c1f R14: 00007fa6304a39c0 R15: 000000000078bf0c [ 251.111220][T12221] CPU: 1 PID: 12221 Comm: syz-executor.0 Not tainted 5.8.0-rc7-syzkaller #0 [ 251.119897][T12221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.129945][T12221] Call Trace: [ 251.133230][T12221] dump_stack+0x1f0/0x31e [ 251.137559][T12221] should_fail+0x38a/0x4e0 [ 251.141981][T12221] should_failslab+0x5/0x20 [ 251.146484][T12221] kmem_cache_alloc_node+0x64/0x290 [ 251.151732][T12221] ? __alloc_skb+0x94/0x4f0 [ 251.156238][T12221] __alloc_skb+0x94/0x4f0 [ 251.160568][T12221] alloc_skb_with_frags+0xb6/0x590 [ 251.165679][T12221] ? trace_lock_release+0x137/0x1a0 [ 251.170926][T12221] sock_alloc_send_pskb+0x7a0/0x890 [ 251.176131][T12221] ? _copy_from_iter_full+0x4ce/0xaa0 [ 251.181553][T12221] packet_sendmsg+0x3c70/0x6510 [ 251.186410][T12221] ? mark_lock+0x102/0x1b00 [ 251.188437][T12226] FAULT_INJECTION: forcing a failure. [ 251.188437][T12226] name failslab, interval 1, probability 0, space 0, times 1 [ 251.190910][T12221] ? __lock_acquire+0x116c/0x2c30 [ 251.190940][T12221] ? smack_socket_sendmsg+0x100/0x450 [ 251.190956][T12221] ? tomoyo_socket_sendmsg_permission+0x217/0x320 [ 251.190968][T12221] ? trace_lock_release+0x137/0x1a0 [ 251.190982][T12221] ? compat_packet_setsockopt+0x160/0x160 [ 251.231188][T12221] sock_write_iter+0x317/0x470 [ 251.235963][T12221] vfs_write+0xa08/0xc70 [ 251.240217][T12221] ksys_write+0x11b/0x220 [ 251.244541][T12221] ? do_syscall_64+0x22/0xe0 [ 251.249133][T12221] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.255195][T12221] do_syscall_64+0x73/0xe0 [ 251.259610][T12221] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.265500][T12221] RIP: 0033:0x45cce9 [ 251.269386][T12221] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.288984][T12221] RSP: 002b:00007f6436bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 251.297389][T12221] RAX: ffffffffffffffda RBX: 0000000000037c40 RCX: 000000000045cce9 [ 251.305361][T12221] RDX: 000000000000fdef RSI: 0000000020000100 RDI: 0000000000000003 [ 251.313321][T12221] RBP: 00007f6436bdeca0 R08: 0000000000000000 R09: 0000000000000000 [ 251.321310][T12221] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 10:18:59 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) socket$l2tp(0x2, 0x2, 0x73) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000440)={0x100000, 0x2000, 0x2, 0x13, 0x96}) r5 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmmsg$sock(r5, &(0x7f0000002f80)=[{{&(0x7f0000000480)=@ax25={{0x3, @null, 0x2}, [@default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)="b31b0be8a8372caa460865ed9723b16ccb79db8e6c3f817c85eea9312db554a498bc413055b6e29b534f82a7e5a471f860c1f4a01e1f37ed4e63d2a2edf0bdf1761f434953f410736a922ecf96d79fdb99e735e2a8e8b8a89a1184795b8ac5885a42e6b3d1273ea56de835bad336e5", 0x6f}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)="6f15ebc2a016a6730d96167fafae00c0d351389e662bc6a136a8afd572647f69f2867d42db1f547ae05e7c9ebe3db1948f68bdeabdb126a19aac4a9d8f1d733d01dd24a301239fbc2682568a", 0x4c}, {&(0x7f0000000640)="78491d3cdcf4bab51373caa05385d4707d10fbae4d9450a2771e9e38e0df0ef99f", 0x21}, {&(0x7f0000000680)="8afc628a8295156bf1273c01f765cdb8472990bfe44eec9ceb48c3a455cb662f32f149935668948a1cc867e15250fcfa7fc572bcae400146516923d818e3ee1732040d838cbfa4d01777dcefcec3ff46f75047b0b40780b201c5be06b41a8e0c74d9af78511e94", 0x67}, {&(0x7f0000000700)="deec7a24a1029aed2d6f60fcbf96f8f1948d46c45db9500798c4ae9a2e6d38e7d09df15c501328c05f093c47", 0x2c}, {&(0x7f0000000740)}], 0x5}}, {{&(0x7f0000000800)=@generic={0x3f, "1438efc683d093dbef18617fbd166ed113060cfe3bddaef4592dd64210bde4a5d6bcf77ed0a0ae8e7bbc79dea211db85c4655a1cbdf3dfebb52d9cf2426cd788aba6927c2bc483060512e55f0b20a1df6d2d374d044b123ab4783a4b4a99d40ce7e6d52fb6da488e7b29dd2370e175c867a046a77eb658472dde2b091dbb"}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000880)="abb2f906ebf081e4f272229ccc36877ab11e25f4517564f16a7f169646919e06ccbaaa26d88bec561d194d42fb6dbdd2d4e068c1d2b0d7bed51619256baa6887845020ccc83972875dd40ec2494b6381354d185232ebaf683c86808cafa095d0a5037b34a8affa3b01118166f28b885df50bd6b3ad7dda7bba2b183659077e51dc7a61c88a7a1569f0a1a8fef17a98b24b514959ee1dd6cb32a6fcbcdbba48c1e03420844ef533523e8e80d2d06777d39ef1de37c50e2b6b799f766214242b9021bdf49b8ec0", 0xc6}, {&(0x7f0000000980)="5b35f254cb86c5e6f70b23ffa4c44f96f49a895fc92bdf5eee9ef7", 0x1b}, {&(0x7f00000009c0)="95ae884b76f9afe80a74ebdc5c9e19e65aff9cbafeb1a55c5afbbbf180f99bb2b39b872db64cfdc21f6922d1983fcccf8fde919298045633ea0433b43b5f439ca1f361", 0x43}], 0x3, &(0x7f0000000a80)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xaca}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}], 0xf0}}, {{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000c00)="d5462a6b7f82aab9673450ba39f4f4abc03d77205f836baaf7366506b841823076f9eb78c72604a66923024ccf047aa7cb1c7c0e8aead825", 0x38}], 0x1, &(0x7f0000000c80)=[@txtime={{0x18, 0x1, 0x3d, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x78}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000d00)="bb4d48b78be6121805430dad626c9c66d6291a3c9c935089af86a66c6df04db5a766db159a6bd85b92c5fd107740c316007817ee9add362637a5f5085eb662f3903f4b2ea6d79d51b12e9bff337206318e80ee4f45eff0d77ee7eb8c36f0cb3563ebe59ff99812eca1f721dbe8ae1a127306841c8391292a1a825c5bc61643efb11b8e3d397d1194fe950881", 0x8c}, {&(0x7f0000000dc0)="62f6018f2ab65f32873ccd0a6ea2901171adbd972b81e387d30091d38ff8277d303939183d08fd1b56407fcf815abc64a17b79fce1093f5ad10ac97e06f9ae511bc3b87d8f4c1e63768f412de9b0b2ec64d41fab465025be8525da371e1e243211e8649ec113d4b9a8722e8e8b73e7f231e74748b3d73802927ef8812a71a4199e3e079e91117904e9e338ea0a693e26e428b65e3bc0eb8883dced14263e3d57c4894558b94c5f7903c60c6473738b64eea721350b8a299e5eb853002bfab382e9b876375651a67c61a147223688933c3110ec6e8d47a2c8346d2d7036032fa0b340d7d6c2fc97b1f947a094dcda9a54766d6fc1769c7d2cdcddb60a8a111214060f1b3e5fd57949e124dd279b1a16da674cfa35446516a3ce282f2fef51f11ecda1726ea0c244a75b84fb04b8426a55db369f64613a53ed9395e0a736967aa7d57dbfad8d031d59fd666a3f3603d42ba28cc87a8b4c6e69c601e74d77698359dd40557ab64237cf323e6890632f918b984abeabc92c92576362da63de45acdbe7dda884c0d437bc6e3c752fe63029e59cceb5018a09d8a0098f4d5cec563843a18cf3d3db494bd661a87aa546cdc7c8c75674a57ff61b57ee653949f25e2621cebcfa30e493073ea63f3ac6b3ca013f3d36002ec23d64be82a4aff585a224fa135b2a280b20972c77ba1399dd2750e5481a1bec712ed4f244bf45b10b1c9db154ef855e5c53d3a36381d3be69407306a4465a49e53772cafb10bfdc5b0e204768e73b4a7b3455ee21b513bb65e01d2681b887126739d5314953a6d7ec675d7dc9e1bbbbe8f2637d0716f13b6d4dda6959f00bfce60b15b158936eec51b9373721a41bf330eb7ef5a5940c56ef087bf5069bd880fb9aca0bcfc411f7898bacc2c4d162fbb3c648e998e3315bbd9baa4e5760da8a8eff2e08c637bb7b29958244a9544c444da96d4e304bbd360c9f439c17c1383a240008d0fb3be099c46b00d9b02bf536b954afc4ca1cf3c5bdd95158091505ae081d9599bc9fc0653758e49f7e45d4923f3c424da2ba8fb95ec4c90922cab965e8f7a91b0965ce39d71b7e146e8d72d539d0a8d7b95023b92597808c59762591e986f1315cb782feb91cc35cbe1b7db19b8bb3d46c4332f564ee4a52575455c8911dfc895b4f264abf9480d066598f4a0efeeace79eae782b287bcd4ea38a33158651e405bbe217b4d8061e078752e6bd26054f6d535ba0a0667939e841cda6059478e4c1ed4c3fba8e1274896780979423f42258fcbc9ca3af3e088f96436c43607b4dc7e788a68f237427fcb160e688dab592c6f3076f17ffec125d072ced890bb123450179834a090f821dd6c3bef7d5bcf3b0f63cc43c856f798236fd6be634cac1326a47fd20a6ab43836b29ac5823fd903d631cfa796613e806e33465e9b18dd4bddef177c1097076a96159d95af34cd0ac4830b14079fe3466be333f2cb5428963cf29a16184cb94f4853a60924f0c49870977e35c9ba5b0093bf493fef004935791b38b89889e85ead817c61e9294a73436fe803710f79c9eb82460078e3f12e8dbe9cf39e503810c3709700852b0982c12e7d8abcc1860527d3be14a2452a50069511151827aefc86bf675594ae35b002329028dcc507a8011d8b70b217708b7935a2b6329771aa69b41f1fb69a84bbf270b4f7b5cca09c70d713f473a35cb1bfdd1cc7abb635e3caec65ffc30fb1b7c85c6e883d1b85febcb5ed368947669fff205b55ce7418bc6a856b8a85ab3544f658003d6db5b80c99103c28c5b147a03a92acf83d19a6e7d5bb77930709660d979a26241b53341e2bce50c195b704c946a41ccf80087894716019ec477b18f2b330b757f069a4c3654d01af26ba8a803731fdb68eae5ada456751897c314decf008d5967c62930a2867e76558924453d812a9c01ef023e8565e577fd121baaa7fb178c18b1fdc9186e8018086765d663a432d37a67f1e4420a4845a9f55199793398b750462790550dc88f873903891ff287c4fbd5c966e0290679a6f9de6ea7661b7553dee6c5ce30de67885d5dadf7a13ec017816ad19119f42e555c79932e67ae7232e3f55b9ffa44dbf46525ccf8b8c58166964641b77c52f3075cb6df66bc9eb9549affc1220a149a1913987b4bd80c0f274b0358422a778cad31edeb6d0b1842bf6fe3f7759a494084f193db62530cfc7b41375118b66bdcd1d65f2132d12e8e42577a19b03481f7d39f38e3e973302c2c1a4a2db75ff1384ee00be61b106d99417cc2fc90d8cc6eda1597d2bdc0884e52d83cd2920c6fc9699259d08d6e427b15f02368ecb8a5122d3f9b8f79d19c7900d456e24e52df225714a0fcefdb879f6f20280b1046ae4745ae98b92b3cbf123ffecc12687cd3d7221bd047c00e82cee5e372581f04891e07d60cb73a8125555a576fe2fcc7a0e6ba48e589b0ef79ea9c2fe1cd4ecd0b3e42a7f18a0c7f790ff4add3bdb7867fae26e7c025e021cb434db710d65390236e147e657e72b0e7f1d2dba5966c640c0003b16f57a25717875bf154da55b369ceb6d30d09d94ed782fe22be20964bfa3571701d1051393b90de2391131c7789d47158405f2348867b7593e330b206ed2a4286e3884969770707879b03bebb227d83635a0f9f35eff17aebdb30485851fcdf6086715c6032c9f3861a2f8f87187914e9eeee4adf3b3a7b9d797a8efe477989debeb6b275570b7fab208d472e6dc18dffcca4700fb6e07a44dddc61856f360a6a8d57c9a88616e8692f7e98d6e3295046611dd8eaaa94bdf821f7ce048c76201370a4b2521d4e17581078518cdfb94e101f592df3b2f4528e1433d79712a523a4417abda536d9462c4e28cb8015f6e72a60d02877f6b729171e00ff6a09ca57e2ed0ce48e263bc0b99163d74acb845d615f6708e1172f08c6c2e5f459e1cf1b30762b6187c11a76f38e5e2aeb17eeaaa73d15d916ba92372465588f7f6a81313827a70bb201eb066565054ac6a0f64deb023f505568ae421adfed3e3647cfaf714ec71aa778af616ed350da8198e6fe733be8c4595cae1b2ae732d5fb63ea5f740b11bf695d7d91f5a739af00e61b08c2c2a829e2a17315c9c8d7ed3866bcb199e5d7c4dda8f86d3d316ea52de4395ba24d3b1841f6d8ff253bc18af8905cbbba26fe8c1b55b084e1611eb07316a9b5cba2fa864edb1e226e3a6ecb30af36ddff1d0f24b59322148a99247a75de5853bc6d6ca76cb776d8124ea6a59f573812c77230eeab46dcaa9b7f3d15887811a054aa279e19e3808320ac9e3b782175cd42eb104672cba35efa9411a2ff8834771cba72aaea87c5c84ab145d49a993ec67acd2d37946a085947fac8e8b2dd8f0fa6b69a57e3a3d4b6bc0bc16946d6b4b7ad32a48667dcc49f96e535a0a7f4fea2ac7b1815f22a76c21f8f799cc4c71a670b939d21ffea3ad1bc4df3ba6fdfd5329fc33e6a35e4c311752659309c3b28a1ec5b0c01a0e9b90ab0dd87830fb5fa101b99751da4df13d4387d89c7072ac3a9d213999b4b1bea6f0944cb489371b5469a9861cdb745d14e0e5be00cf7eca0886482557fdd5a5ac942eb819d39023d369aa38d0edb961d76e256fab9e9bbe8c2d11427152d73afdff790d78d98b8b78e83d54b1b994004d4dc934d3191fea83511095c79ab57fad8a3a90e2b0b316f95ec9c0903f9672e31632e6bb8c5a4bbe8b8876817d1c3ddf206737cc5fa917069374af5a52e5b831f7758fa22f28d3561ecb39b288e1f749e582fd30c34cb341607043b95ad96e59b627cd98f8277103f18d7ecafd70ca17a507daa64a4b371b1a4116cb3ec92115f3704dd7314f1010d6a46dee06c20eb38767a712fe1927913b42bab517a4f2bc3eaae1bcddadf656b5ed2a41c86543082a799481b6fee1946e5cad7e2f7f92715464c1ab6ac7dd13941bc57db2b34d7c6e5380af0e312e5734b1cbc3821507024922ac8b9f3e5b3c71c72686ab7c3f35ab8410c28ae23179b001c3c791c0662c50bb91bd02df57461b57251667149d4e635eb43b0484ba463d80b9fab54c97a591302744eda320f6ea2ebc0cea72b8ba8da97a8e1871df87846252ec4df489bf030bd291c1d22b437eb683990ec0b062e8ea47e829b042d8a0c0441a50c1ea2a54af65b5b3dba9876f1275abe5150f5d02f842fd917b6ee2cf99b72c727acd4fc2b965234fde389fc8ec149012de4eb695a0fed8040a3f0a7b3f49eb29440d7a74447e3b806a64a265658b2033e4eeec2a9104ec3c2c98211e676f896470d16500221261ce27a5514da72ecd7cd32cad36349f68a8681b070fc80268dbfee465cfd4e78973c1bc4d1ce572e5d21da5b210229add87fedf5cf6081801d39cba83bc83218134361cce9ae99a7878506657c09c701bf51d33c0f0a174018bc4297d34215e84b9cf8d418f63d7b6cf5af92cd4494afad410778aa023ffaac54b4926dffd54182ad7fd0c98c7d4a5c487f189381184ab1d4d4b1381d2683c2d0f0dfd2b1cbe6007143493e93688dfd0d06f7464e4911668c9d4075130a3b44257f82690e9b3ce57dc39fa6b451b3549af59eeb6fa85c4cc67e5cb1477476775cb10452b25422d00d8605dd5b5f2d2cd218ef3fc7175428833abc512a81fe5faa23ea514f82afd13ad3089ae9c316df92e87776cdbc85dac0643bf9363736d969ee8201d830bd1b7b978f1ab7cb7092beab16ccc76e7e6a39b52f78fd69b898ac5dae45df1de788b7d5595492049e16617a4e5fc5005d77f16ca8a2a4867caf70bc1babb8248dbe3d230c7dcb51f26b4d94098d1b4d16db6e826c1f35a265accd65c424e81d5e9382f4de852c7a9aa260580f4abf0bfdefb5b50ad0e5c8f65652bb44245cace868a7493666ba7e9cf51ca5d705bdf58c3e5c25b7114a2303d2c687501a58b287eb989bfbf360d3c8d27fa1286cf0b78cc403763be5cbe326929d26f5df9888c4797f8ab638297115627252df830720d6cde43b1011e1ad04394b84be2a26127281d31bb1bd7875405fa09ff419d56f5bb78818fff2366c9a3e7c77d4a30d1fe183be5a50caba8f3854be5547dc01c5b10dbf6c3f431f568e04d386425b04bb26750073db75d1af7ce6e79b1047661dd1aa4239e74fcb8a9ad51387ca5070fb2d3ff246717325916e49d23b9f8ef5beaf143fed94090de1efa24993e106db93d442e723542a76540f97772896c65e95e5de8188b43f06bc87c47e1893c77cc71f415172aeb97a8d408b5cc8374dfb5e5c4a4bd358308dfa974937a489192ba6311927204ead4ec59ff9726954a4aef86fc8f311460e235b702d87020f2832324a3a33e44fc853163f7f01b5ba76e7e34a994e20b2c36ead43f6534235915eed3148012d69a37a6faa013032cb0c734778ff2f1390c4b7a3c975cf32f902a51254c98b27bfb453e9b125341b53444b696cb8021b0b984f30f69515b2a80a3024a5ce83c5499aa23c73602dc2c6197268d3a9bfccd50607c00f170ac1ec5fda05ef0c7d5ad4d112d25a3dcd8afe980d06c5fd943e4fb7ba6c6ac828643d77bfa2ca1abbcf084bd47e849e5d6060b8654a0e0df816ac51942efcbbe5156e65e4361eada3eadd5643a4c2f94ebc6868d7ca3f10adfa25534fe73cb1377873ff72890c897d585113927065e4dd4121a46632719f9b834f745fb4625d5f468e3cb20d9bf2cdc1966278be0de085864cce243021ffef4ec52581596c923a45da1713d05be1d284976d41fb9250ac2a47e386eb1b9d7db84eb3d68e326098904d23cefb231", 0x1000}, {&(0x7f0000001dc0)="6f1a880863926f79fe9ba31d6683fb70d8b978a7c5e4c29eafbdd0fe2dc32b8432519549368f7e545bf2b06e299f993d72b37a665bee4dbecec2be4eaa6b5617a5d8b581fafb70edbc1cf25cd77257d4d1b4dad10d6a5a22e0ba7ee8a8447f508fa36f2c1292d60403f3d70a08986eb021792628368249fcb65638bcf0e81d39c7df10115d447056cc483c5e060e79b2aa8e0de89d681091cd954050a31672f7d4ae4ae211efcd6f769ae11ad3c7701615", 0xb1}, {&(0x7f0000001e80)="2bf78be57fd383a8568c2ffbdb5c85f5be975e61cecd297dc2d7b72009d1ef0827bf", 0x22}, {&(0x7f0000001ec0)="985337173629df83fb2c1d4c95a6193d565701a97b52ac51567d934da0535437399c7f432bdbc559d897677b4c9ed34fc2c3ec41622d1294a4d28be0d4b361fd22bf46c1a4c8f7f6091d7098e0406a0d2df1799310cf58bb1c25d5ae6ab2d76a49c6c5ee3c76347519ad1a795f1bfe85033a4e409ca5636320144ddeee2a00180e423ef48aee521a1050ec254e208f6797504a69c9f538d483b3d97d6ebd56a7063e34f244ed075a44415c2a12aeaa94dde37358ecb66d9a43e002810a6336536ca72d25dbbcc7c3d8b4b1c47618f9119e019f2ae6fa6d737a75f765", 0xdc}], 0x5}}, {{&(0x7f0000002040)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000020c0)="5cd9a00701fe966cd4746488d8f6f4141e4c51b310ed45c0112e145800858d84441e1f9c13861823593c4442f7d87e13826ef831c31ce51065e720987f0164e5795cdbe122b36d9a9b60b679fc60d30a551fbc3d6fb5819e709b82191e7c93391f84b19339397f434025df45b5911a4f0ca0e6933d3ee1dc4a32af97bb59462cdad64bdf710f3110d8fa7f9cc9c16272ddfcd4230364ed3b75b56c67f24e147eeb2878df4d67299cbc2ba8c2effac60c92b715d1e8edcf4c38957e0e944d27896acce968fcc21849577467d48c815fbbd5ab9d", 0xd3}, {&(0x7f00000021c0)="7d6d532b8edfae045b454fc5dafef2f8205346c97e9f7db08d7b9eaac11c1f99f9b49087aae4a9378a11e2a688893b9c3698c27acf1c3340d86ff9840f2251feb5eda491644da512bdd4252faa962466ba8dfc6f3522d2b32f1b922cbc88ada454ad63aadf5ab4efad2d5e6580e7fe329280f27fbbe7099516553c9b87d36c0733411e43b742a9f73c30904add549cd0834ec8ee5d59d03f86652928ac7124cf151797783d166e9515157c29ec7b39577b38344cdc2bea67aa9caa6e23eb32c6466aac583eab788f1a3b09457721c2d6", 0xd0}, {&(0x7f00000022c0)="61f7cf9405e2b95076084d92ae654c5c02ec4d8ae7f1d0290250f61253fbfd3db2288eddec0844af3f7b541bd32d61101c63a44ac1f77968ef24fd65765580a8a16c2a8412677b5a9da3c829f3102e9585bd088dd0cb9dcb8bcf103cae009005dbf073d9e20b0dc4bb24f64692433dd6f66d13093b9b1db156af21d1fc9392d017e9510312ac01b428b1b4f95aba2635299510de997707cf44f132a0a7b6f2af03d4c655226228a255ca181aa21d024875444a9fff69732fdda389d1037307b583cb8f399d0c5a7ce1feee42e191957ddc475ede5ec4ca8348c5bff73df36f54dcbb34eeeda99784745ab0981f67e01f54e45b2c4f4d24f9854f469ea061", 0xfe}, {&(0x7f00000023c0)="d23a0b4c9a705ac682e7d64374244b807b164c283e013e020a428611f2a6723b48a2dea536fd710f968e34f42f452fed49e4e72319e31bfa1fec634de4055b8fb92d65ad33d4753c13276153b2cb3515095f78989052a4d37cf130538fcc5a3d47ad03", 0x63}, {&(0x7f0000002440)="55e15db8fe0cfa392584e984c1016b75d9ad2420b85fdc9ab13ecafa9569f670c84ea027f24e69e6bd5ff698555f58fcc78f26a3ac1aad00f0b3c812c16c1515b1916010cc9a5b467959e77dfddf3445cf2ade06b4513be07d1792788b78", 0x5e}], 0x5, &(0x7f0000002540)=[@txtime={{0x18, 0x1, 0x3d, 0x8001}}], 0x18}}, {{&(0x7f0000002580)=@isdn={0x22, 0x5, 0x1, 0x40, 0x5}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002600)="72644bea571934376f249c1a07fd045b59e22aa05a5fdb3ceef043a48abf8158bc4dd1e27f2583a67b32477c2bba381b1fb85a923d13a9da4b55d28d672aea732f129c29891eaf51b737f4bab3275e8bd0e5af2d64920c18334b92c0c3513ee652b2aab8915e9a3a32bc7fe83d1aed5ed5fe1503b02d2de59e645b51e1c9ad200fa0969feccf468bd295f5250561a5d76f0cf90938eb4e12c671c9451bb4540240f4e5c0ecb715e215bb8ce25f60ed4b069e48ce12882a8a7babbcdbb2996b585096bd484385aebc56e28d09e1a181a29d", 0xd1}, {&(0x7f0000002700)="612169cdc05f09ecf801f3202598f78e11d7eb2b9bb327961fb9a760d1f01b18c130836cd5834ef8265b", 0x2a}, {&(0x7f0000002740)}, {&(0x7f0000002780)="a4b79ac3deb28915499be77272191a3d9a5aedfa8c9286c4bd5cc71d76fc002de8cfa4", 0x23}, {&(0x7f00000027c0)="59b7d367620b2abfc1d99803f013df193fa2f90db9265d0149f00f195a08b8a9199c10b0efaa6b6c050b7d65dae440a4e08b3e27820e23f04d904db87667458299b6ba48a18584f2138c84f431d4467e57f042049dd43519733a4f31a84331c6a25c8fe4d3efa721933c122718e96977ccf39615f7330b643b3f39253432faea8aad6015d441668ed8eb1c7b704247c3ef61579c7415ad5a50130428918903133c0f7f86165c89a3268aa280cd5bc0aabfeb5ec2fe3aa1aab90650e50aee8ec1cb7ec6a62614d98474924050a1e6c104aa975e6e59cf521f5a02d620271cc234db4bbfb682de888c2b10135880", 0xed}, {&(0x7f00000028c0)="c89fc7dbfcf83e0c7561b7f4416bf86bc6cb94e73bcdd1c737e0ab00611cb1545bbcb012685694b0b0da72b2d461b5d68b712b2085dc7b5a70d6f5c119731ac72370935081610eb7565c", 0x4a}, {&(0x7f0000002940)="4908ddbee7884383dbf14e90a7f028f56558892723763ba15dd256d593b2079aac068efb82aa7b1fbc8c8fabb04df90bf4990354098779570301434a1c5bc179cf215e327f1af4a0c719bb919fd1453e687e8daa4dff9ffc26f41046694ab6b6a2ffc7ab2d7b45fa4a13c35e0140310d2fee5e641dd92ca725fd1f43125ae90ba0f0b6d0c44c04996e469ab3f2f19ef8d15f5707e7331ba86608bf45", 0x9c}, {&(0x7f0000002a00)="33b7a14de609f84cb9606d9aed6c8a00aaa2c77e108ee42b0ed27446d56e96c115d6901254a940487d99b70b36d68221c102cb0258bfcd88086066c95649b7962bfdcfd8ea7b7558723947b0c9710af61faae503cf", 0x55}, {&(0x7f0000002a80)="fcf75a8b7d158d8f85f726a4dc6c0b7ac2f37b29f5f1b612ac29dc8fa17b445060f9d7f17b7977944ed052b240fb8bd947cb1d94306d97a31a7ac54530f48f64a17dbdd580bbcaa702c49db3a064b97624c36f074ec88235a5b97401e971a69c03c4b8664bde", 0x66}, {&(0x7f0000002b00)="83eb17446596a0248019089dcb5e7b8bfd2156b7ee3118192f6386fdad33e8753ff690bbf401ad1c4e46905b553972d37518bca967d94438a4d282daed1726d0f2bbe90568fc075c0ff5e1ab61ddbb987a7a91af3ea66c6167bbbeadf2951c8aadb5038e8f14fa8897759ad177ef631dd5814ffdb36b3e831e44701186bb8d0f4fc497811e66f39ce2e5db5c9699597ced017a7049e9cf27c458a1b29f913112e1dfc04f8f684e448583859b91", 0xad}], 0xa, &(0x7f0000002c80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x3c4}}], 0x78}}, {{&(0x7f0000002d00)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x2}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d80)="411dd82eac757de31b1c8bc12433b53bd8327ac663", 0x15}, {&(0x7f0000002dc0)="7fae9632e972b52977f412480e3b074dad050d133abaa037fef7d7ee9c50d2", 0x1f}, {&(0x7f0000002e00)="8b1cd9626951d5a6bf0f374ba73fdc0f434a9a426d59b01d9191adb617b342f4d34a3bc35b7a0c52606422ab33558f4e8066360408f82d50203c4bf518945d974226be2a84a1b6752a19c0ee23a24c780b1a2168bcbb2085b6b8ad2b61fb040e8b51144ab705acc9b9f8620324b45e6ea6cc7eb4390f59a4a12a3da6eccc111e3ae8846895a330955f460e3da03cd4d95f", 0x91}], 0x3, &(0x7f0000002f00)=[@timestamping={{0x14, 0x1, 0x25, 0xb6f}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x48}}], 0x8, 0x8800) sendmsg$IPSET_CMD_SAVE(r4, &(0x7f0000003240)={&(0x7f0000003180)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f0000003200)={&(0x7f00000031c0)={0x2c, 0x8, 0x6, 0x3, 0x0, 0x0, {0xc}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x4800) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003280)='/proc/self/net/pfkey\x00', 0x523480, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f00000032c0)={0x6, 0x3, 0x40, 0x15, 0x1, 0x0, 0x0, 0x8, 0x3, 0xf9, 0x0, 0x8, 0x8, 0x3f}, 0xe) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r5, 0x8008f512, &(0x7f0000003300)) ioctl$CHAR_RAW_BSZSET(r2, 0x40081271, &(0x7f0000003340)) 10:18:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 251.329275][T12221] R13: 00007fff9e0c074f R14: 00007f6436bdf9c0 R15: 000000000078bf0c [ 251.361510][T12226] CPU: 0 PID: 12226 Comm: syz-executor.3 Not tainted 5.8.0-rc7-syzkaller #0 [ 251.370198][T12226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.380270][T12226] Call Trace: [ 251.380286][T12226] dump_stack+0x1f0/0x31e [ 251.380301][T12226] should_fail+0x38a/0x4e0 [ 251.392294][T12226] ? tomoyo_realpath_from_path+0xd8/0x630 [ 251.398011][T12226] should_failslab+0x5/0x20 [ 251.402504][T12226] __kmalloc+0x74/0x330 [ 251.406656][T12226] ? tomoyo_realpath_from_path+0xcb/0x630 [ 251.412370][T12226] tomoyo_realpath_from_path+0xd8/0x630 [ 251.417917][T12226] tomoyo_path_number_perm+0x18f/0x690 [ 251.423401][T12226] security_file_ioctl+0x55/0xb0 [ 251.428341][T12226] __se_sys_ioctl+0x48/0x160 [ 251.432930][T12226] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.439011][T12226] do_syscall_64+0x73/0xe0 [ 251.443425][T12226] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.449312][T12226] RIP: 0033:0x45cce9 [ 251.453201][T12226] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.472797][T12226] RSP: 002b:00007f0508430c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 251.481219][T12226] RAX: ffffffffffffffda RBX: 000000000001c300 RCX: 000000000045cce9 [ 251.489182][T12226] RDX: 0000000000000000 RSI: 000000000000560a RDI: 0000000000000003 [ 251.497147][T12226] RBP: 00007f0508430ca0 R08: 0000000000000000 R09: 0000000000000000 10:18:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x4) 10:18:59 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) socket$l2tp(0x2, 0x2, 0x73) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000440)={0x100000, 0x2000, 0x2, 0x13, 0x96}) r5 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmmsg$sock(r5, &(0x7f0000002f80)=[{{&(0x7f0000000480)=@ax25={{0x3, @null, 0x2}, [@default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)="b31b0be8a8372caa460865ed9723b16ccb79db8e6c3f817c85eea9312db554a498bc413055b6e29b534f82a7e5a471f860c1f4a01e1f37ed4e63d2a2edf0bdf1761f434953f410736a922ecf96d79fdb99e735e2a8e8b8a89a1184795b8ac5885a42e6b3d1273ea56de835bad336e5", 0x6f}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)="6f15ebc2a016a6730d96167fafae00c0d351389e662bc6a136a8afd572647f69f2867d42db1f547ae05e7c9ebe3db1948f68bdeabdb126a19aac4a9d8f1d733d01dd24a301239fbc2682568a", 0x4c}, {&(0x7f0000000640)="78491d3cdcf4bab51373caa05385d4707d10fbae4d9450a2771e9e38e0df0ef99f", 0x21}, {&(0x7f0000000680)="8afc628a8295156bf1273c01f765cdb8472990bfe44eec9ceb48c3a455cb662f32f149935668948a1cc867e15250fcfa7fc572bcae400146516923d818e3ee1732040d838cbfa4d01777dcefcec3ff46f75047b0b40780b201c5be06b41a8e0c74d9af78511e94", 0x67}, {&(0x7f0000000700)="deec7a24a1029aed2d6f60fcbf96f8f1948d46c45db9500798c4ae9a2e6d38e7d09df15c501328c05f093c47", 0x2c}, {&(0x7f0000000740)}], 0x5}}, {{&(0x7f0000000800)=@generic={0x3f, "1438efc683d093dbef18617fbd166ed113060cfe3bddaef4592dd64210bde4a5d6bcf77ed0a0ae8e7bbc79dea211db85c4655a1cbdf3dfebb52d9cf2426cd788aba6927c2bc483060512e55f0b20a1df6d2d374d044b123ab4783a4b4a99d40ce7e6d52fb6da488e7b29dd2370e175c867a046a77eb658472dde2b091dbb"}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000880)="abb2f906ebf081e4f272229ccc36877ab11e25f4517564f16a7f169646919e06ccbaaa26d88bec561d194d42fb6dbdd2d4e068c1d2b0d7bed51619256baa6887845020ccc83972875dd40ec2494b6381354d185232ebaf683c86808cafa095d0a5037b34a8affa3b01118166f28b885df50bd6b3ad7dda7bba2b183659077e51dc7a61c88a7a1569f0a1a8fef17a98b24b514959ee1dd6cb32a6fcbcdbba48c1e03420844ef533523e8e80d2d06777d39ef1de37c50e2b6b799f766214242b9021bdf49b8ec0", 0xc6}, {&(0x7f0000000980)="5b35f254cb86c5e6f70b23ffa4c44f96f49a895fc92bdf5eee9ef7", 0x1b}, {&(0x7f00000009c0)="95ae884b76f9afe80a74ebdc5c9e19e65aff9cbafeb1a55c5afbbbf180f99bb2b39b872db64cfdc21f6922d1983fcccf8fde919298045633ea0433b43b5f439ca1f361", 0x43}], 0x3, &(0x7f0000000a80)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xaca}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}], 0xf0}}, {{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000c00)="d5462a6b7f82aab9673450ba39f4f4abc03d77205f836baaf7366506b841823076f9eb78c72604a66923024ccf047aa7cb1c7c0e8aead825", 0x38}], 0x1, &(0x7f0000000c80)=[@txtime={{0x18, 0x1, 0x3d, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x78}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000d00)="bb4d48b78be6121805430dad626c9c66d6291a3c9c935089af86a66c6df04db5a766db159a6bd85b92c5fd107740c316007817ee9add362637a5f5085eb662f3903f4b2ea6d79d51b12e9bff337206318e80ee4f45eff0d77ee7eb8c36f0cb3563ebe59ff99812eca1f721dbe8ae1a127306841c8391292a1a825c5bc61643efb11b8e3d397d1194fe950881", 0x8c}, {&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000001dc0)="6f1a880863926f79fe9ba31d6683fb70d8b978a7c5e4c29eafbdd0fe2dc32b8432519549368f7e545bf2b06e299f993d72b37a665bee4dbecec2be4eaa6b5617a5d8b581fafb70edbc1cf25cd77257d4d1b4dad10d6a5a22e0ba7ee8a8447f508fa36f2c1292d60403f3d70a08986eb021792628368249fcb65638bcf0e81d39c7df10115d447056cc483c5e060e79b2aa8e0de89d681091cd954050a31672f7d4ae4ae211efcd6f769ae11ad3c7701615", 0xb1}, {&(0x7f0000001e80)="2bf78be57fd383a8568c2ffbdb5c85f5be975e61cecd297dc2d7b72009d1ef0827bf", 0x22}, {&(0x7f0000001ec0)="985337173629df83fb2c1d4c95a6193d565701a97b52ac51567d934da0535437399c7f432bdbc559d897677b4c9ed34fc2c3ec41622d1294a4d28be0d4b361fd22bf46c1a4c8f7f6091d7098e0406a0d2df1799310cf58bb1c25d5ae6ab2d76a49c6c5ee3c76347519ad1a795f1bfe85033a4e409ca5636320144ddeee2a00180e423ef48aee521a1050ec254e208f6797504a69c9f538d483b3d97d6ebd56a7063e34f244ed075a44415c2a12aeaa94dde37358ecb66d9a43e002810a6336536ca72d25dbbcc7c3d8b4b1c47618f9119e019f2ae6fa6d737a75f765", 0xdc}], 0x5}}, {{&(0x7f0000002040)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000020c0)="5cd9a00701fe966cd4746488d8f6f4141e4c51b310ed45c0112e145800858d84441e1f9c13861823593c4442f7d87e13826ef831c31ce51065e720987f0164e5795cdbe122b36d9a9b60b679fc60d30a551fbc3d6fb5819e709b82191e7c93391f84b19339397f434025df45b5911a4f0ca0e6933d3ee1dc4a32af97bb59462cdad64bdf710f3110d8fa7f9cc9c16272ddfcd4230364ed3b75b56c67f24e147eeb2878df4d67299cbc2ba8c2effac60c92b715d1e8edcf4c38957e0e944d27896acce968fcc21849577467d48c815fbbd5ab9d", 0xd3}, {&(0x7f00000021c0)="7d6d532b8edfae045b454fc5dafef2f8205346c97e9f7db08d7b9eaac11c1f99f9b49087aae4a9378a11e2a688893b9c3698c27acf1c3340d86ff9840f2251feb5eda491644da512bdd4252faa962466ba8dfc6f3522d2b32f1b922cbc88ada454ad63aadf5ab4efad2d5e6580e7fe329280f27fbbe7099516553c9b87d36c0733411e43b742a9f73c30904add549cd0834ec8ee5d59d03f86652928ac7124cf151797783d166e9515157c29ec7b39577b38344cdc2bea67aa9caa6e23eb32c6466aac583eab788f1a3b09457721c2d6", 0xd0}, {&(0x7f00000022c0)="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", 0xfe}, {&(0x7f00000023c0)="d23a0b4c9a705ac682e7d64374244b807b164c283e013e020a428611f2a6723b48a2dea536fd710f968e34f42f452fed49e4e72319e31bfa1fec634de4055b8fb92d65ad33d4753c13276153b2cb3515095f78989052a4d37cf130538fcc5a3d47ad03", 0x63}, {&(0x7f0000002440)="55e15db8fe0cfa392584e984c1016b75d9ad2420b85fdc9ab13ecafa9569f670c84ea027f24e69e6bd5ff698555f58fcc78f26a3ac1aad00f0b3c812c16c1515b1916010cc9a5b467959e77dfddf3445cf2ade06b4513be07d1792788b78", 0x5e}], 0x5, &(0x7f0000002540)=[@txtime={{0x18, 0x1, 0x3d, 0x8001}}], 0x18}}, {{&(0x7f0000002580)=@isdn={0x22, 0x5, 0x1, 0x40, 0x5}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002600)="72644bea571934376f249c1a07fd045b59e22aa05a5fdb3ceef043a48abf8158bc4dd1e27f2583a67b32477c2bba381b1fb85a923d13a9da4b55d28d672aea732f129c29891eaf51b737f4bab3275e8bd0e5af2d64920c18334b92c0c3513ee652b2aab8915e9a3a32bc7fe83d1aed5ed5fe1503b02d2de59e645b51e1c9ad200fa0969feccf468bd295f5250561a5d76f0cf90938eb4e12c671c9451bb4540240f4e5c0ecb715e215bb8ce25f60ed4b069e48ce12882a8a7babbcdbb2996b585096bd484385aebc56e28d09e1a181a29d", 0xd1}, {&(0x7f0000002700)="612169cdc05f09ecf801f3202598f78e11d7eb2b9bb327961fb9a760d1f01b18c130836cd5834ef8265b", 0x2a}, {&(0x7f0000002740)}, {&(0x7f0000002780)="a4b79ac3deb28915499be77272191a3d9a5aedfa8c9286c4bd5cc71d76fc002de8cfa4", 0x23}, {&(0x7f00000027c0)="59b7d367620b2abfc1d99803f013df193fa2f90db9265d0149f00f195a08b8a9199c10b0efaa6b6c050b7d65dae440a4e08b3e27820e23f04d904db87667458299b6ba48a18584f2138c84f431d4467e57f042049dd43519733a4f31a84331c6a25c8fe4d3efa721933c122718e96977ccf39615f7330b643b3f39253432faea8aad6015d441668ed8eb1c7b704247c3ef61579c7415ad5a50130428918903133c0f7f86165c89a3268aa280cd5bc0aabfeb5ec2fe3aa1aab90650e50aee8ec1cb7ec6a62614d98474924050a1e6c104aa975e6e59cf521f5a02d620271cc234db4bbfb682de888c2b10135880", 0xed}, {&(0x7f00000028c0)="c89fc7dbfcf83e0c7561b7f4416bf86bc6cb94e73bcdd1c737e0ab00611cb1545bbcb012685694b0b0da72b2d461b5d68b712b2085dc7b5a70d6f5c119731ac72370935081610eb7565c", 0x4a}, {&(0x7f0000002940)="4908ddbee7884383dbf14e90a7f028f56558892723763ba15dd256d593b2079aac068efb82aa7b1fbc8c8fabb04df90bf4990354098779570301434a1c5bc179cf215e327f1af4a0c719bb919fd1453e687e8daa4dff9ffc26f41046694ab6b6a2ffc7ab2d7b45fa4a13c35e0140310d2fee5e641dd92ca725fd1f43125ae90ba0f0b6d0c44c04996e469ab3f2f19ef8d15f5707e7331ba86608bf45", 0x9c}, {&(0x7f0000002a00)="33b7a14de609f84cb9606d9aed6c8a00aaa2c77e108ee42b0ed27446d56e96c115d6901254a940487d99b70b36d68221c102cb0258bfcd88086066c95649b7962bfdcfd8ea7b7558723947b0c9710af61faae503cf", 0x55}, {&(0x7f0000002a80)="fcf75a8b7d158d8f85f726a4dc6c0b7ac2f37b29f5f1b612ac29dc8fa17b445060f9d7f17b7977944ed052b240fb8bd947cb1d94306d97a31a7ac54530f48f64a17dbdd580bbcaa702c49db3a064b97624c36f074ec88235a5b97401e971a69c03c4b8664bde", 0x66}, {&(0x7f0000002b00)="83eb17446596a0248019089dcb5e7b8bfd2156b7ee3118192f6386fdad33e8753ff690bbf401ad1c4e46905b553972d37518bca967d94438a4d282daed1726d0f2bbe90568fc075c0ff5e1ab61ddbb987a7a91af3ea66c6167bbbeadf2951c8aadb5038e8f14fa8897759ad177ef631dd5814ffdb36b3e831e44701186bb8d0f4fc497811e66f39ce2e5db5c9699597ced017a7049e9cf27c458a1b29f913112e1dfc04f8f684e448583859b91", 0xad}], 0xa, &(0x7f0000002c80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x3c4}}], 0x78}}, {{&(0x7f0000002d00)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x2}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d80)="411dd82eac757de31b1c8bc12433b53bd8327ac663", 0x15}, {&(0x7f0000002dc0)="7fae9632e972b52977f412480e3b074dad050d133abaa037fef7d7ee9c50d2", 0x1f}, {&(0x7f0000002e00)="8b1cd9626951d5a6bf0f374ba73fdc0f434a9a426d59b01d9191adb617b342f4d34a3bc35b7a0c52606422ab33558f4e8066360408f82d50203c4bf518945d974226be2a84a1b6752a19c0ee23a24c780b1a2168bcbb2085b6b8ad2b61fb040e8b51144ab705acc9b9f8620324b45e6ea6cc7eb4390f59a4a12a3da6eccc111e3ae8846895a330955f460e3da03cd4d95f", 0x91}], 0x3, &(0x7f0000002f00)=[@timestamping={{0x14, 0x1, 0x25, 0xb6f}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x48}}], 0x8, 0x8800) sendmsg$IPSET_CMD_SAVE(r4, &(0x7f0000003240)={&(0x7f0000003180)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f0000003200)={&(0x7f00000031c0)={0x2c, 0x8, 0x6, 0x3, 0x0, 0x0, {0xc}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x4800) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003280)='/proc/self/net/pfkey\x00', 0x523480, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f00000032c0)={0x6, 0x3, 0x40, 0x15, 0x1, 0x0, 0x0, 0x8, 0x3, 0xf9, 0x0, 0x8, 0x8, 0x3f}, 0xe) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r5, 0x8008f512, &(0x7f0000003300)) [ 251.505111][T12226] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 251.513075][T12226] R13: 00007ffd7b57621f R14: 00007f05084319c0 R15: 000000000078bfac 10:18:59 executing program 0 (fault-call:3 fault-nth:1): r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:18:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x2e8) [ 251.697483][T12243] FAULT_INJECTION: forcing a failure. [ 251.697483][T12243] name failslab, interval 1, probability 0, space 0, times 0 [ 251.719233][T12212] ERROR: Out of memory at tomoyo_realpath_from_path. [ 251.758298][T12243] CPU: 0 PID: 12243 Comm: syz-executor.0 Not tainted 5.8.0-rc7-syzkaller #0 [ 251.766978][T12243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.777025][T12243] Call Trace: [ 251.780315][T12243] dump_stack+0x1f0/0x31e [ 251.784644][T12243] should_fail+0x38a/0x4e0 [ 251.789063][T12243] should_failslab+0x5/0x20 [ 251.793565][T12243] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 251.799285][T12243] ? __kmalloc_node_track_caller+0x37/0x60 10:18:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)) 10:18:59 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) socket$l2tp(0x2, 0x2, 0x73) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000440)={0x100000, 0x2000, 0x2, 0x13, 0x96}) r5 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmmsg$sock(r5, &(0x7f0000002f80)=[{{&(0x7f0000000480)=@ax25={{0x3, @null, 0x2}, [@default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)="b31b0be8a8372caa460865ed9723b16ccb79db8e6c3f817c85eea9312db554a498bc413055b6e29b534f82a7e5a471f860c1f4a01e1f37ed4e63d2a2edf0bdf1761f434953f410736a922ecf96d79fdb99e735e2a8e8b8a89a1184795b8ac5885a42e6b3d1273ea56de835bad336e5", 0x6f}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)="6f15ebc2a016a6730d96167fafae00c0d351389e662bc6a136a8afd572647f69f2867d42db1f547ae05e7c9ebe3db1948f68bdeabdb126a19aac4a9d8f1d733d01dd24a301239fbc2682568a", 0x4c}, {&(0x7f0000000640)="78491d3cdcf4bab51373caa05385d4707d10fbae4d9450a2771e9e38e0df0ef99f", 0x21}, {&(0x7f0000000680)="8afc628a8295156bf1273c01f765cdb8472990bfe44eec9ceb48c3a455cb662f32f149935668948a1cc867e15250fcfa7fc572bcae400146516923d818e3ee1732040d838cbfa4d01777dcefcec3ff46f75047b0b40780b201c5be06b41a8e0c74d9af78511e94", 0x67}, {&(0x7f0000000700)="deec7a24a1029aed2d6f60fcbf96f8f1948d46c45db9500798c4ae9a2e6d38e7d09df15c501328c05f093c47", 0x2c}, {&(0x7f0000000740)}], 0x5}}, {{&(0x7f0000000800)=@generic={0x3f, "1438efc683d093dbef18617fbd166ed113060cfe3bddaef4592dd64210bde4a5d6bcf77ed0a0ae8e7bbc79dea211db85c4655a1cbdf3dfebb52d9cf2426cd788aba6927c2bc483060512e55f0b20a1df6d2d374d044b123ab4783a4b4a99d40ce7e6d52fb6da488e7b29dd2370e175c867a046a77eb658472dde2b091dbb"}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000880)="abb2f906ebf081e4f272229ccc36877ab11e25f4517564f16a7f169646919e06ccbaaa26d88bec561d194d42fb6dbdd2d4e068c1d2b0d7bed51619256baa6887845020ccc83972875dd40ec2494b6381354d185232ebaf683c86808cafa095d0a5037b34a8affa3b01118166f28b885df50bd6b3ad7dda7bba2b183659077e51dc7a61c88a7a1569f0a1a8fef17a98b24b514959ee1dd6cb32a6fcbcdbba48c1e03420844ef533523e8e80d2d06777d39ef1de37c50e2b6b799f766214242b9021bdf49b8ec0", 0xc6}, {&(0x7f0000000980)="5b35f254cb86c5e6f70b23ffa4c44f96f49a895fc92bdf5eee9ef7", 0x1b}, {&(0x7f00000009c0)="95ae884b76f9afe80a74ebdc5c9e19e65aff9cbafeb1a55c5afbbbf180f99bb2b39b872db64cfdc21f6922d1983fcccf8fde919298045633ea0433b43b5f439ca1f361", 0x43}], 0x3, &(0x7f0000000a80)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xaca}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}], 0xf0}}, {{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000c00)="d5462a6b7f82aab9673450ba39f4f4abc03d77205f836baaf7366506b841823076f9eb78c72604a66923024ccf047aa7cb1c7c0e8aead825", 0x38}], 0x1, &(0x7f0000000c80)=[@txtime={{0x18, 0x1, 0x3d, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x78}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000d00)="bb4d48b78be6121805430dad626c9c66d6291a3c9c935089af86a66c6df04db5a766db159a6bd85b92c5fd107740c316007817ee9add362637a5f5085eb662f3903f4b2ea6d79d51b12e9bff337206318e80ee4f45eff0d77ee7eb8c36f0cb3563ebe59ff99812eca1f721dbe8ae1a127306841c8391292a1a825c5bc61643efb11b8e3d397d1194fe950881", 0x8c}, {&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000001dc0)="6f1a880863926f79fe9ba31d6683fb70d8b978a7c5e4c29eafbdd0fe2dc32b8432519549368f7e545bf2b06e299f993d72b37a665bee4dbecec2be4eaa6b5617a5d8b581fafb70edbc1cf25cd77257d4d1b4dad10d6a5a22e0ba7ee8a8447f508fa36f2c1292d60403f3d70a08986eb021792628368249fcb65638bcf0e81d39c7df10115d447056cc483c5e060e79b2aa8e0de89d681091cd954050a31672f7d4ae4ae211efcd6f769ae11ad3c7701615", 0xb1}, {&(0x7f0000001e80)="2bf78be57fd383a8568c2ffbdb5c85f5be975e61cecd297dc2d7b72009d1ef0827bf", 0x22}, {&(0x7f0000001ec0)="985337173629df83fb2c1d4c95a6193d565701a97b52ac51567d934da0535437399c7f432bdbc559d897677b4c9ed34fc2c3ec41622d1294a4d28be0d4b361fd22bf46c1a4c8f7f6091d7098e0406a0d2df1799310cf58bb1c25d5ae6ab2d76a49c6c5ee3c76347519ad1a795f1bfe85033a4e409ca5636320144ddeee2a00180e423ef48aee521a1050ec254e208f6797504a69c9f538d483b3d97d6ebd56a7063e34f244ed075a44415c2a12aeaa94dde37358ecb66d9a43e002810a6336536ca72d25dbbcc7c3d8b4b1c47618f9119e019f2ae6fa6d737a75f765", 0xdc}], 0x5}}, {{&(0x7f0000002040)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000020c0)="5cd9a00701fe966cd4746488d8f6f4141e4c51b310ed45c0112e145800858d84441e1f9c13861823593c4442f7d87e13826ef831c31ce51065e720987f0164e5795cdbe122b36d9a9b60b679fc60d30a551fbc3d6fb5819e709b82191e7c93391f84b19339397f434025df45b5911a4f0ca0e6933d3ee1dc4a32af97bb59462cdad64bdf710f3110d8fa7f9cc9c16272ddfcd4230364ed3b75b56c67f24e147eeb2878df4d67299cbc2ba8c2effac60c92b715d1e8edcf4c38957e0e944d27896acce968fcc21849577467d48c815fbbd5ab9d", 0xd3}, {&(0x7f00000021c0)="7d6d532b8edfae045b454fc5dafef2f8205346c97e9f7db08d7b9eaac11c1f99f9b49087aae4a9378a11e2a688893b9c3698c27acf1c3340d86ff9840f2251feb5eda491644da512bdd4252faa962466ba8dfc6f3522d2b32f1b922cbc88ada454ad63aadf5ab4efad2d5e6580e7fe329280f27fbbe7099516553c9b87d36c0733411e43b742a9f73c30904add549cd0834ec8ee5d59d03f86652928ac7124cf151797783d166e9515157c29ec7b39577b38344cdc2bea67aa9caa6e23eb32c6466aac583eab788f1a3b09457721c2d6", 0xd0}, {&(0x7f00000022c0)="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", 0xfe}, {&(0x7f00000023c0)="d23a0b4c9a705ac682e7d64374244b807b164c283e013e020a428611f2a6723b48a2dea536fd710f968e34f42f452fed49e4e72319e31bfa1fec634de4055b8fb92d65ad33d4753c13276153b2cb3515095f78989052a4d37cf130538fcc5a3d47ad03", 0x63}, {&(0x7f0000002440)="55e15db8fe0cfa392584e984c1016b75d9ad2420b85fdc9ab13ecafa9569f670c84ea027f24e69e6bd5ff698555f58fcc78f26a3ac1aad00f0b3c812c16c1515b1916010cc9a5b467959e77dfddf3445cf2ade06b4513be07d1792788b78", 0x5e}], 0x5, &(0x7f0000002540)=[@txtime={{0x18, 0x1, 0x3d, 0x8001}}], 0x18}}, {{&(0x7f0000002580)=@isdn={0x22, 0x5, 0x1, 0x40, 0x5}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002600)="72644bea571934376f249c1a07fd045b59e22aa05a5fdb3ceef043a48abf8158bc4dd1e27f2583a67b32477c2bba381b1fb85a923d13a9da4b55d28d672aea732f129c29891eaf51b737f4bab3275e8bd0e5af2d64920c18334b92c0c3513ee652b2aab8915e9a3a32bc7fe83d1aed5ed5fe1503b02d2de59e645b51e1c9ad200fa0969feccf468bd295f5250561a5d76f0cf90938eb4e12c671c9451bb4540240f4e5c0ecb715e215bb8ce25f60ed4b069e48ce12882a8a7babbcdbb2996b585096bd484385aebc56e28d09e1a181a29d", 0xd1}, {&(0x7f0000002700)="612169cdc05f09ecf801f3202598f78e11d7eb2b9bb327961fb9a760d1f01b18c130836cd5834ef8265b", 0x2a}, {&(0x7f0000002740)}, {&(0x7f0000002780)="a4b79ac3deb28915499be77272191a3d9a5aedfa8c9286c4bd5cc71d76fc002de8cfa4", 0x23}, {&(0x7f00000027c0)="59b7d367620b2abfc1d99803f013df193fa2f90db9265d0149f00f195a08b8a9199c10b0efaa6b6c050b7d65dae440a4e08b3e27820e23f04d904db87667458299b6ba48a18584f2138c84f431d4467e57f042049dd43519733a4f31a84331c6a25c8fe4d3efa721933c122718e96977ccf39615f7330b643b3f39253432faea8aad6015d441668ed8eb1c7b704247c3ef61579c7415ad5a50130428918903133c0f7f86165c89a3268aa280cd5bc0aabfeb5ec2fe3aa1aab90650e50aee8ec1cb7ec6a62614d98474924050a1e6c104aa975e6e59cf521f5a02d620271cc234db4bbfb682de888c2b10135880", 0xed}, {&(0x7f00000028c0)="c89fc7dbfcf83e0c7561b7f4416bf86bc6cb94e73bcdd1c737e0ab00611cb1545bbcb012685694b0b0da72b2d461b5d68b712b2085dc7b5a70d6f5c119731ac72370935081610eb7565c", 0x4a}, {&(0x7f0000002940)="4908ddbee7884383dbf14e90a7f028f56558892723763ba15dd256d593b2079aac068efb82aa7b1fbc8c8fabb04df90bf4990354098779570301434a1c5bc179cf215e327f1af4a0c719bb919fd1453e687e8daa4dff9ffc26f41046694ab6b6a2ffc7ab2d7b45fa4a13c35e0140310d2fee5e641dd92ca725fd1f43125ae90ba0f0b6d0c44c04996e469ab3f2f19ef8d15f5707e7331ba86608bf45", 0x9c}, {&(0x7f0000002a00)="33b7a14de609f84cb9606d9aed6c8a00aaa2c77e108ee42b0ed27446d56e96c115d6901254a940487d99b70b36d68221c102cb0258bfcd88086066c95649b7962bfdcfd8ea7b7558723947b0c9710af61faae503cf", 0x55}, {&(0x7f0000002a80)="fcf75a8b7d158d8f85f726a4dc6c0b7ac2f37b29f5f1b612ac29dc8fa17b445060f9d7f17b7977944ed052b240fb8bd947cb1d94306d97a31a7ac54530f48f64a17dbdd580bbcaa702c49db3a064b97624c36f074ec88235a5b97401e971a69c03c4b8664bde", 0x66}, {&(0x7f0000002b00)="83eb17446596a0248019089dcb5e7b8bfd2156b7ee3118192f6386fdad33e8753ff690bbf401ad1c4e46905b553972d37518bca967d94438a4d282daed1726d0f2bbe90568fc075c0ff5e1ab61ddbb987a7a91af3ea66c6167bbbeadf2951c8aadb5038e8f14fa8897759ad177ef631dd5814ffdb36b3e831e44701186bb8d0f4fc497811e66f39ce2e5db5c9699597ced017a7049e9cf27c458a1b29f913112e1dfc04f8f684e448583859b91", 0xad}], 0xa, &(0x7f0000002c80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x3c4}}], 0x78}}, {{&(0x7f0000002d00)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x2}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d80)="411dd82eac757de31b1c8bc12433b53bd8327ac663", 0x15}, {&(0x7f0000002dc0)="7fae9632e972b52977f412480e3b074dad050d133abaa037fef7d7ee9c50d2", 0x1f}, {&(0x7f0000002e00)="8b1cd9626951d5a6bf0f374ba73fdc0f434a9a426d59b01d9191adb617b342f4d34a3bc35b7a0c52606422ab33558f4e8066360408f82d50203c4bf518945d974226be2a84a1b6752a19c0ee23a24c780b1a2168bcbb2085b6b8ad2b61fb040e8b51144ab705acc9b9f8620324b45e6ea6cc7eb4390f59a4a12a3da6eccc111e3ae8846895a330955f460e3da03cd4d95f", 0x91}], 0x3, &(0x7f0000002f00)=[@timestamping={{0x14, 0x1, 0x25, 0xb6f}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x48}}], 0x8, 0x8800) sendmsg$IPSET_CMD_SAVE(r4, &(0x7f0000003240)={&(0x7f0000003180)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f0000003200)={&(0x7f00000031c0)={0x2c, 0x8, 0x6, 0x3, 0x0, 0x0, {0xc}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x4800) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003280)='/proc/self/net/pfkey\x00', 0x523480, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f00000032c0)={0x6, 0x3, 0x40, 0x15, 0x1, 0x0, 0x0, 0x8, 0x3, 0xf9, 0x0, 0x8, 0x8, 0x3f}, 0xe) 10:18:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xe802) [ 251.805093][T12243] __kmalloc_node_track_caller+0x37/0x60 [ 251.810721][T12243] ? alloc_skb_with_frags+0xb6/0x590 [ 251.816003][T12243] __alloc_skb+0xde/0x4f0 [ 251.820336][T12243] alloc_skb_with_frags+0xb6/0x590 [ 251.825448][T12243] ? trace_lock_release+0x137/0x1a0 [ 251.830671][T12243] sock_alloc_send_pskb+0x7a0/0x890 10:19:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:19:00 executing program 0 (fault-call:3 fault-nth:2): r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) [ 251.830695][T12243] ? _copy_from_iter_full+0x4ce/0xaa0 [ 251.830718][T12243] packet_sendmsg+0x3c70/0x6510 [ 251.830740][T12243] ? mark_lock+0x102/0x1b00 [ 251.830757][T12243] ? __lock_acquire+0x116c/0x2c30 [ 251.830790][T12243] ? smack_socket_sendmsg+0x100/0x450 [ 251.830807][T12243] ? tomoyo_socket_sendmsg_permission+0x217/0x320 [ 251.830821][T12243] ? trace_lock_release+0x137/0x1a0 [ 251.830837][T12243] ? compat_packet_setsockopt+0x160/0x160 [ 251.830850][T12243] sock_write_iter+0x317/0x470 [ 251.830887][T12243] vfs_write+0xa08/0xc70 [ 251.830920][T12243] ksys_write+0x11b/0x220 [ 251.830932][T12243] ? do_syscall_64+0x22/0xe0 [ 251.830948][T12243] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.830959][T12243] do_syscall_64+0x73/0xe0 [ 251.830974][T12243] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.830986][T12243] RIP: 0033:0x45cce9 [ 251.830998][T12243] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.831005][T12243] RSP: 002b:00007f6436bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 251.831017][T12243] RAX: ffffffffffffffda RBX: 0000000000037c40 RCX: 000000000045cce9 [ 251.831024][T12243] RDX: 000000000000fdef RSI: 0000000020000100 RDI: 0000000000000003 [ 251.831031][T12243] RBP: 00007f6436bdeca0 R08: 0000000000000000 R09: 0000000000000000 [ 251.831038][T12243] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 251.831045][T12243] R13: 00007fff9e0c074f R14: 00007f6436bdf9c0 R15: 000000000078bf0c [ 251.960988][T12226] ERROR: Out of memory at tomoyo_realpath_from_path. [ 251.996168][T12265] FAULT_INJECTION: forcing a failure. [ 251.996168][T12265] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 251.996183][T12265] CPU: 0 PID: 12265 Comm: syz-executor.0 Not tainted 5.8.0-rc7-syzkaller #0 [ 251.996189][T12265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.996194][T12265] Call Trace: [ 251.996208][T12265] dump_stack+0x1f0/0x31e [ 251.996222][T12265] should_fail+0x38a/0x4e0 [ 251.996239][T12265] prepare_alloc_pages+0x28c/0x4a0 [ 251.996253][T12265] __alloc_pages_nodemask+0xbc/0x5e0 [ 251.996275][T12265] alloc_skb_with_frags+0x1e4/0x590 [ 251.996289][T12265] ? trace_lock_release+0x137/0x1a0 [ 251.996305][T12265] sock_alloc_send_pskb+0x7a0/0x890 [ 251.996324][T12265] ? _copy_from_iter_full+0x4ce/0xaa0 [ 251.996343][T12265] packet_sendmsg+0x3c70/0x6510 [ 251.996359][T12265] ? mark_lock+0x102/0x1b00 [ 251.996374][T12265] ? __lock_acquire+0x116c/0x2c30 [ 251.996402][T12265] ? smack_socket_sendmsg+0x100/0x450 [ 251.996417][T12265] ? tomoyo_socket_sendmsg_permission+0x217/0x320 [ 251.996429][T12265] ? trace_lock_release+0x137/0x1a0 [ 251.996444][T12265] ? compat_packet_setsockopt+0x160/0x160 [ 251.996456][T12265] sock_write_iter+0x317/0x470 [ 251.996480][T12265] vfs_write+0xa08/0xc70 [ 251.996507][T12265] ksys_write+0x11b/0x220 [ 251.996518][T12265] ? do_syscall_64+0x22/0xe0 [ 251.996532][T12265] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.996541][T12265] do_syscall_64+0x73/0xe0 [ 251.996554][T12265] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.996563][T12265] RIP: 0033:0x45cce9 [ 251.996574][T12265] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.996580][T12265] RSP: 002b:00007f6436bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 251.996591][T12265] RAX: ffffffffffffffda RBX: 0000000000037c40 RCX: 000000000045cce9 [ 251.996598][T12265] RDX: 000000000000fdef RSI: 0000000020000100 RDI: 0000000000000003 [ 251.996604][T12265] RBP: 00007f6436bdeca0 R08: 0000000000000000 R09: 0000000000000000 [ 251.996610][T12265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 251.996616][T12265] R13: 00007fff9e0c074f R14: 00007f6436bdf9c0 R15: 000000000078bf0c 10:19:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 10:19:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x40000) 10:19:00 executing program 0 (fault-call:3 fault-nth:3): r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:19:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x2, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:19:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)) 10:19:00 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) socket$l2tp(0x2, 0x2, 0x73) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000440)={0x100000, 0x2000, 0x2, 0x13, 0x96}) r5 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmmsg$sock(r5, &(0x7f0000002f80)=[{{&(0x7f0000000480)=@ax25={{0x3, @null, 0x2}, [@default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)="b31b0be8a8372caa460865ed9723b16ccb79db8e6c3f817c85eea9312db554a498bc413055b6e29b534f82a7e5a471f860c1f4a01e1f37ed4e63d2a2edf0bdf1761f434953f410736a922ecf96d79fdb99e735e2a8e8b8a89a1184795b8ac5885a42e6b3d1273ea56de835bad336e5", 0x6f}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)="6f15ebc2a016a6730d96167fafae00c0d351389e662bc6a136a8afd572647f69f2867d42db1f547ae05e7c9ebe3db1948f68bdeabdb126a19aac4a9d8f1d733d01dd24a301239fbc2682568a", 0x4c}, {&(0x7f0000000640)="78491d3cdcf4bab51373caa05385d4707d10fbae4d9450a2771e9e38e0df0ef99f", 0x21}, {&(0x7f0000000680)="8afc628a8295156bf1273c01f765cdb8472990bfe44eec9ceb48c3a455cb662f32f149935668948a1cc867e15250fcfa7fc572bcae400146516923d818e3ee1732040d838cbfa4d01777dcefcec3ff46f75047b0b40780b201c5be06b41a8e0c74d9af78511e94", 0x67}, {&(0x7f0000000700)="deec7a24a1029aed2d6f60fcbf96f8f1948d46c45db9500798c4ae9a2e6d38e7d09df15c501328c05f093c47", 0x2c}, {&(0x7f0000000740)}], 0x5}}, {{&(0x7f0000000800)=@generic={0x3f, "1438efc683d093dbef18617fbd166ed113060cfe3bddaef4592dd64210bde4a5d6bcf77ed0a0ae8e7bbc79dea211db85c4655a1cbdf3dfebb52d9cf2426cd788aba6927c2bc483060512e55f0b20a1df6d2d374d044b123ab4783a4b4a99d40ce7e6d52fb6da488e7b29dd2370e175c867a046a77eb658472dde2b091dbb"}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000880)="abb2f906ebf081e4f272229ccc36877ab11e25f4517564f16a7f169646919e06ccbaaa26d88bec561d194d42fb6dbdd2d4e068c1d2b0d7bed51619256baa6887845020ccc83972875dd40ec2494b6381354d185232ebaf683c86808cafa095d0a5037b34a8affa3b01118166f28b885df50bd6b3ad7dda7bba2b183659077e51dc7a61c88a7a1569f0a1a8fef17a98b24b514959ee1dd6cb32a6fcbcdbba48c1e03420844ef533523e8e80d2d06777d39ef1de37c50e2b6b799f766214242b9021bdf49b8ec0", 0xc6}, {&(0x7f0000000980)="5b35f254cb86c5e6f70b23ffa4c44f96f49a895fc92bdf5eee9ef7", 0x1b}, {&(0x7f00000009c0)="95ae884b76f9afe80a74ebdc5c9e19e65aff9cbafeb1a55c5afbbbf180f99bb2b39b872db64cfdc21f6922d1983fcccf8fde919298045633ea0433b43b5f439ca1f361", 0x43}], 0x3, &(0x7f0000000a80)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xaca}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}], 0xf0}}, {{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000c00)="d5462a6b7f82aab9673450ba39f4f4abc03d77205f836baaf7366506b841823076f9eb78c72604a66923024ccf047aa7cb1c7c0e8aead825", 0x38}], 0x1, &(0x7f0000000c80)=[@txtime={{0x18, 0x1, 0x3d, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x78}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000d00)="bb4d48b78be6121805430dad626c9c66d6291a3c9c935089af86a66c6df04db5a766db159a6bd85b92c5fd107740c316007817ee9add362637a5f5085eb662f3903f4b2ea6d79d51b12e9bff337206318e80ee4f45eff0d77ee7eb8c36f0cb3563ebe59ff99812eca1f721dbe8ae1a127306841c8391292a1a825c5bc61643efb11b8e3d397d1194fe950881", 0x8c}, {&(0x7f0000000dc0)="62f6018f2ab65f32873ccd0a6ea2901171adbd972b81e387d30091d38ff8277d303939183d08fd1b56407fcf815abc64a17b79fce1093f5ad10ac97e06f9ae511bc3b87d8f4c1e63768f412de9b0b2ec64d41fab465025be8525da371e1e243211e8649ec113d4b9a8722e8e8b73e7f231e74748b3d73802927ef8812a71a4199e3e079e91117904e9e338ea0a693e26e428b65e3bc0eb8883dced14263e3d57c4894558b94c5f7903c60c6473738b64eea721350b8a299e5eb853002bfab382e9b876375651a67c61a147223688933c3110ec6e8d47a2c8346d2d7036032fa0b340d7d6c2fc97b1f947a094dcda9a54766d6fc1769c7d2cdcddb60a8a111214060f1b3e5fd57949e124dd279b1a16da674cfa35446516a3ce282f2fef51f11ecda1726ea0c244a75b84fb04b8426a55db369f64613a53ed9395e0a736967aa7d57dbfad8d031d59fd666a3f3603d42ba28cc87a8b4c6e69c601e74d77698359dd40557ab64237cf323e6890632f918b984abeabc92c92576362da63de45acdbe7dda884c0d437bc6e3c752fe63029e59cceb5018a09d8a0098f4d5cec563843a18cf3d3db494bd661a87aa546cdc7c8c75674a57ff61b57ee653949f25e2621cebcfa30e493073ea63f3ac6b3ca013f3d36002ec23d64be82a4aff585a224fa135b2a280b20972c77ba1399dd2750e5481a1bec712ed4f244bf45b10b1c9db154ef855e5c53d3a36381d3be69407306a4465a49e53772cafb10bfdc5b0e204768e73b4a7b3455ee21b513bb65e01d2681b887126739d5314953a6d7ec675d7dc9e1bbbbe8f2637d0716f13b6d4dda6959f00bfce60b15b158936eec51b9373721a41bf330eb7ef5a5940c56ef087bf5069bd880fb9aca0bcfc411f7898bacc2c4d162fbb3c648e998e3315bbd9baa4e5760da8a8eff2e08c637bb7b29958244a9544c444da96d4e304bbd360c9f439c17c1383a240008d0fb3be099c46b00d9b02bf536b954afc4ca1cf3c5bdd95158091505ae081d9599bc9fc0653758e49f7e45d4923f3c424da2ba8fb95ec4c90922cab965e8f7a91b0965ce39d71b7e146e8d72d539d0a8d7b95023b92597808c59762591e986f1315cb782feb91cc35cbe1b7db19b8bb3d46c4332f564ee4a52575455c8911dfc895b4f264abf9480d066598f4a0efeeace79eae782b287bcd4ea38a33158651e405bbe217b4d8061e078752e6bd26054f6d535ba0a0667939e841cda6059478e4c1ed4c3fba8e1274896780979423f42258fcbc9ca3af3e088f96436c43607b4dc7e788a68f237427fcb160e688dab592c6f3076f17ffec125d072ced890bb123450179834a090f821dd6c3bef7d5bcf3b0f63cc43c856f798236fd6be634cac1326a47fd20a6ab43836b29ac5823fd903d631cfa796613e806e33465e9b18dd4bddef177c1097076a96159d95af34cd0ac4830b14079fe3466be333f2cb5428963cf29a16184cb94f4853a60924f0c49870977e35c9ba5b0093bf493fef004935791b38b89889e85ead817c61e9294a73436fe803710f79c9eb82460078e3f12e8dbe9cf39e503810c3709700852b0982c12e7d8abcc1860527d3be14a2452a50069511151827aefc86bf675594ae35b002329028dcc507a8011d8b70b217708b7935a2b6329771aa69b41f1fb69a84bbf270b4f7b5cca09c70d713f473a35cb1bfdd1cc7abb635e3caec65ffc30fb1b7c85c6e883d1b85febcb5ed368947669fff205b55ce7418bc6a856b8a85ab3544f658003d6db5b80c99103c28c5b147a03a92acf83d19a6e7d5bb77930709660d979a26241b53341e2bce50c195b704c946a41ccf80087894716019ec477b18f2b330b757f069a4c3654d01af26ba8a803731fdb68eae5ada456751897c314decf008d5967c62930a2867e76558924453d812a9c01ef023e8565e577fd121baaa7fb178c18b1fdc9186e8018086765d663a432d37a67f1e4420a4845a9f55199793398b750462790550dc88f873903891ff287c4fbd5c966e0290679a6f9de6ea7661b7553dee6c5ce30de67885d5dadf7a13ec017816ad19119f42e555c79932e67ae7232e3f55b9ffa44dbf46525ccf8b8c58166964641b77c52f3075cb6df66bc9eb9549affc1220a149a1913987b4bd80c0f274b0358422a778cad31edeb6d0b1842bf6fe3f7759a494084f193db62530cfc7b41375118b66bdcd1d65f2132d12e8e42577a19b03481f7d39f38e3e973302c2c1a4a2db75ff1384ee00be61b106d99417cc2fc90d8cc6eda1597d2bdc0884e52d83cd2920c6fc9699259d08d6e427b15f02368ecb8a5122d3f9b8f79d19c7900d456e24e52df225714a0fcefdb879f6f20280b1046ae4745ae98b92b3cbf123ffecc12687cd3d7221bd047c00e82cee5e372581f04891e07d60cb73a8125555a576fe2fcc7a0e6ba48e589b0ef79ea9c2fe1cd4ecd0b3e42a7f18a0c7f790ff4add3bdb7867fae26e7c025e021cb434db710d65390236e147e657e72b0e7f1d2dba5966c640c0003b16f57a25717875bf154da55b369ceb6d30d09d94ed782fe22be20964bfa3571701d1051393b90de2391131c7789d47158405f2348867b7593e330b206ed2a4286e3884969770707879b03bebb227d83635a0f9f35eff17aebdb30485851fcdf6086715c6032c9f3861a2f8f87187914e9eeee4adf3b3a7b9d797a8efe477989debeb6b275570b7fab208d472e6dc18dffcca4700fb6e07a44dddc61856f360a6a8d57c9a88616e8692f7e98d6e3295046611dd8eaaa94bdf821f7ce048c76201370a4b2521d4e17581078518cdfb94e101f592df3b2f4528e1433d79712a523a4417abda536d9462c4e28cb8015f6e72a60d02877f6b729171e00ff6a09ca57e2ed0ce48e263bc0b99163d74acb845d615f6708e1172f08c6c2e5f459e1cf1b30762b6187c11a76f38e5e2aeb17eeaaa73d15d916ba92372465588f7f6a81313827a70bb201eb066565054ac6a0f64deb023f505568ae421adfed3e3647cfaf714ec71aa778af616ed350da8198e6fe733be8c4595cae1b2ae732d5fb63ea5f740b11bf695d7d91f5a739af00e61b08c2c2a829e2a17315c9c8d7ed3866bcb199e5d7c4dda8f86d3d316ea52de4395ba24d3b1841f6d8ff253bc18af8905cbbba26fe8c1b55b084e1611eb07316a9b5cba2fa864edb1e226e3a6ecb30af36ddff1d0f24b59322148a99247a75de5853bc6d6ca76cb776d8124ea6a59f573812c77230eeab46dcaa9b7f3d15887811a054aa279e19e3808320ac9e3b782175cd42eb104672cba35efa9411a2ff8834771cba72aaea87c5c84ab145d49a993ec67acd2d37946a085947fac8e8b2dd8f0fa6b69a57e3a3d4b6bc0bc16946d6b4b7ad32a48667dcc49f96e535a0a7f4fea2ac7b1815f22a76c21f8f799cc4c71a670b939d21ffea3ad1bc4df3ba6fdfd5329fc33e6a35e4c311752659309c3b28a1ec5b0c01a0e9b90ab0dd87830fb5fa101b99751da4df13d4387d89c7072ac3a9d213999b4b1bea6f0944cb489371b5469a9861cdb745d14e0e5be00cf7eca0886482557fdd5a5ac942eb819d39023d369aa38d0edb961d76e256fab9e9bbe8c2d11427152d73afdff790d78d98b8b78e83d54b1b994004d4dc934d3191fea83511095c79ab57fad8a3a90e2b0b316f95ec9c0903f9672e31632e6bb8c5a4bbe8b8876817d1c3ddf206737cc5fa917069374af5a52e5b831f7758fa22f28d3561ecb39b288e1f749e582fd30c34cb341607043b95ad96e59b627cd98f8277103f18d7ecafd70ca17a507daa64a4b371b1a4116cb3ec92115f3704dd7314f1010d6a46dee06c20eb38767a712fe1927913b42bab517a4f2bc3eaae1bcddadf656b5ed2a41c86543082a799481b6fee1946e5cad7e2f7f92715464c1ab6ac7dd13941bc57db2b34d7c6e5380af0e312e5734b1cbc3821507024922ac8b9f3e5b3c71c72686ab7c3f35ab8410c28ae23179b001c3c791c0662c50bb91bd02df57461b57251667149d4e635eb43b0484ba463d80b9fab54c97a591302744eda320f6ea2ebc0cea72b8ba8da97a8e1871df87846252ec4df489bf030bd291c1d22b437eb683990ec0b062e8ea47e829b042d8a0c0441a50c1ea2a54af65b5b3dba9876f1275abe5150f5d02f842fd917b6ee2cf99b72c727acd4fc2b965234fde389fc8ec149012de4eb695a0fed8040a3f0a7b3f49eb29440d7a74447e3b806a64a265658b2033e4eeec2a9104ec3c2c98211e676f896470d16500221261ce27a5514da72ecd7cd32cad36349f68a8681b070fc80268dbfee465cfd4e78973c1bc4d1ce572e5d21da5b210229add87fedf5cf6081801d39cba83bc83218134361cce9ae99a7878506657c09c701bf51d33c0f0a174018bc4297d34215e84b9cf8d418f63d7b6cf5af92cd4494afad410778aa023ffaac54b4926dffd54182ad7fd0c98c7d4a5c487f189381184ab1d4d4b1381d2683c2d0f0dfd2b1cbe6007143493e93688dfd0d06f7464e4911668c9d4075130a3b44257f82690e9b3ce57dc39fa6b451b3549af59eeb6fa85c4cc67e5cb1477476775cb10452b25422d00d8605dd5b5f2d2cd218ef3fc7175428833abc512a81fe5faa23ea514f82afd13ad3089ae9c316df92e87776cdbc85dac0643bf9363736d969ee8201d830bd1b7b978f1ab7cb7092beab16ccc76e7e6a39b52f78fd69b898ac5dae45df1de788b7d5595492049e16617a4e5fc5005d77f16ca8a2a4867caf70bc1babb8248dbe3d230c7dcb51f26b4d94098d1b4d16db6e826c1f35a265accd65c424e81d5e9382f4de852c7a9aa260580f4abf0bfdefb5b50ad0e5c8f65652bb44245cace868a7493666ba7e9cf51ca5d705bdf58c3e5c25b7114a2303d2c687501a58b287eb989bfbf360d3c8d27fa1286cf0b78cc403763be5cbe326929d26f5df9888c4797f8ab638297115627252df830720d6cde43b1011e1ad04394b84be2a26127281d31bb1bd7875405fa09ff419d56f5bb78818fff2366c9a3e7c77d4a30d1fe183be5a50caba8f3854be5547dc01c5b10dbf6c3f431f568e04d386425b04bb26750073db75d1af7ce6e79b1047661dd1aa4239e74fcb8a9ad51387ca5070fb2d3ff246717325916e49d23b9f8ef5beaf143fed94090de1efa24993e106db93d442e723542a76540f97772896c65e95e5de8188b43f06bc87c47e1893c77cc71f415172aeb97a8d408b5cc8374dfb5e5c4a4bd358308dfa974937a489192ba6311927204ead4ec59ff9726954a4aef86fc8f311460e235b702d87020f2832324a3a33e44fc853163f7f01b5ba76e7e34a994e20b2c36ead43f6534235915eed3148012d69a37a6faa013032cb0c734778ff2f1390c4b7a3c975cf32f902a51254c98b27bfb453e9b125341b53444b696cb8021b0b984f30f69515b2a80a3024a5ce83c5499aa23c73602dc2c6197268d3a9bfccd50607c00f170ac1ec5fda05ef0c7d5ad4d112d25a3dcd8afe980d06c5fd943e4fb7ba6c6ac828643d77bfa2ca1abbcf084bd47e849e5d6060b8654a0e0df816ac51942efcbbe5156e65e4361eada3eadd5643a4c2f94ebc6868d7ca3f10adfa25534fe73cb1377873ff72890c897d585113927065e4dd4121a46632719f9b834f745fb4625d5f468e3cb20d9bf2cdc1966278be0de085864cce243021ffef4ec52581596c923a45da1713d05be1d284976d41fb9250ac2a47e386eb1b9d7db84eb3d68e326098904d23cefb231", 0x1000}, {&(0x7f0000001dc0)="6f1a880863926f79fe9ba31d6683fb70d8b978a7c5e4c29eafbdd0fe2dc32b8432519549368f7e545bf2b06e299f993d72b37a665bee4dbecec2be4eaa6b5617a5d8b581fafb70edbc1cf25cd77257d4d1b4dad10d6a5a22e0ba7ee8a8447f508fa36f2c1292d60403f3d70a08986eb021792628368249fcb65638bcf0e81d39c7df10115d447056cc483c5e060e79b2aa8e0de89d681091cd954050a31672f7d4ae4ae211efcd6f769ae11ad3c7701615", 0xb1}, {&(0x7f0000001e80)="2bf78be57fd383a8568c2ffbdb5c85f5be975e61cecd297dc2d7b72009d1ef0827bf", 0x22}, {&(0x7f0000001ec0)="985337173629df83fb2c1d4c95a6193d565701a97b52ac51567d934da0535437399c7f432bdbc559d897677b4c9ed34fc2c3ec41622d1294a4d28be0d4b361fd22bf46c1a4c8f7f6091d7098e0406a0d2df1799310cf58bb1c25d5ae6ab2d76a49c6c5ee3c76347519ad1a795f1bfe85033a4e409ca5636320144ddeee2a00180e423ef48aee521a1050ec254e208f6797504a69c9f538d483b3d97d6ebd56a7063e34f244ed075a44415c2a12aeaa94dde37358ecb66d9a43e002810a6336536ca72d25dbbcc7c3d8b4b1c47618f9119e019f2ae6fa6d737a75f765", 0xdc}], 0x5}}, {{&(0x7f0000002040)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000020c0)="5cd9a00701fe966cd4746488d8f6f4141e4c51b310ed45c0112e145800858d84441e1f9c13861823593c4442f7d87e13826ef831c31ce51065e720987f0164e5795cdbe122b36d9a9b60b679fc60d30a551fbc3d6fb5819e709b82191e7c93391f84b19339397f434025df45b5911a4f0ca0e6933d3ee1dc4a32af97bb59462cdad64bdf710f3110d8fa7f9cc9c16272ddfcd4230364ed3b75b56c67f24e147eeb2878df4d67299cbc2ba8c2effac60c92b715d1e8edcf4c38957e0e944d27896acce968fcc21849577467d48c815fbbd5ab9d", 0xd3}, {&(0x7f00000021c0)="7d6d532b8edfae045b454fc5dafef2f8205346c97e9f7db08d7b9eaac11c1f99f9b49087aae4a9378a11e2a688893b9c3698c27acf1c3340d86ff9840f2251feb5eda491644da512bdd4252faa962466ba8dfc6f3522d2b32f1b922cbc88ada454ad63aadf5ab4efad2d5e6580e7fe329280f27fbbe7099516553c9b87d36c0733411e43b742a9f73c30904add549cd0834ec8ee5d59d03f86652928ac7124cf151797783d166e9515157c29ec7b39577b38344cdc2bea67aa9caa6e23eb32c6466aac583eab788f1a3b09457721c2d6", 0xd0}, {&(0x7f00000022c0)="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", 0xfe}, {&(0x7f00000023c0)="d23a0b4c9a705ac682e7d64374244b807b164c283e013e020a428611f2a6723b48a2dea536fd710f968e34f42f452fed49e4e72319e31bfa1fec634de4055b8fb92d65ad33d4753c13276153b2cb3515095f78989052a4d37cf130538fcc5a3d47ad03", 0x63}, {&(0x7f0000002440)="55e15db8fe0cfa392584e984c1016b75d9ad2420b85fdc9ab13ecafa9569f670c84ea027f24e69e6bd5ff698555f58fcc78f26a3ac1aad00f0b3c812c16c1515b1916010cc9a5b467959e77dfddf3445cf2ade06b4513be07d1792788b78", 0x5e}], 0x5, &(0x7f0000002540)=[@txtime={{0x18, 0x1, 0x3d, 0x8001}}], 0x18}}, {{&(0x7f0000002580)=@isdn={0x22, 0x5, 0x1, 0x40, 0x5}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002600)="72644bea571934376f249c1a07fd045b59e22aa05a5fdb3ceef043a48abf8158bc4dd1e27f2583a67b32477c2bba381b1fb85a923d13a9da4b55d28d672aea732f129c29891eaf51b737f4bab3275e8bd0e5af2d64920c18334b92c0c3513ee652b2aab8915e9a3a32bc7fe83d1aed5ed5fe1503b02d2de59e645b51e1c9ad200fa0969feccf468bd295f5250561a5d76f0cf90938eb4e12c671c9451bb4540240f4e5c0ecb715e215bb8ce25f60ed4b069e48ce12882a8a7babbcdbb2996b585096bd484385aebc56e28d09e1a181a29d", 0xd1}, {&(0x7f0000002700)="612169cdc05f09ecf801f3202598f78e11d7eb2b9bb327961fb9a760d1f01b18c130836cd5834ef8265b", 0x2a}, {&(0x7f0000002740)}, {&(0x7f0000002780)="a4b79ac3deb28915499be77272191a3d9a5aedfa8c9286c4bd5cc71d76fc002de8cfa4", 0x23}, {&(0x7f00000027c0)="59b7d367620b2abfc1d99803f013df193fa2f90db9265d0149f00f195a08b8a9199c10b0efaa6b6c050b7d65dae440a4e08b3e27820e23f04d904db87667458299b6ba48a18584f2138c84f431d4467e57f042049dd43519733a4f31a84331c6a25c8fe4d3efa721933c122718e96977ccf39615f7330b643b3f39253432faea8aad6015d441668ed8eb1c7b704247c3ef61579c7415ad5a50130428918903133c0f7f86165c89a3268aa280cd5bc0aabfeb5ec2fe3aa1aab90650e50aee8ec1cb7ec6a62614d98474924050a1e6c104aa975e6e59cf521f5a02d620271cc234db4bbfb682de888c2b10135880", 0xed}, {&(0x7f00000028c0)="c89fc7dbfcf83e0c7561b7f4416bf86bc6cb94e73bcdd1c737e0ab00611cb1545bbcb012685694b0b0da72b2d461b5d68b712b2085dc7b5a70d6f5c119731ac72370935081610eb7565c", 0x4a}, {&(0x7f0000002940)="4908ddbee7884383dbf14e90a7f028f56558892723763ba15dd256d593b2079aac068efb82aa7b1fbc8c8fabb04df90bf4990354098779570301434a1c5bc179cf215e327f1af4a0c719bb919fd1453e687e8daa4dff9ffc26f41046694ab6b6a2ffc7ab2d7b45fa4a13c35e0140310d2fee5e641dd92ca725fd1f43125ae90ba0f0b6d0c44c04996e469ab3f2f19ef8d15f5707e7331ba86608bf45", 0x9c}, {&(0x7f0000002a00)="33b7a14de609f84cb9606d9aed6c8a00aaa2c77e108ee42b0ed27446d56e96c115d6901254a940487d99b70b36d68221c102cb0258bfcd88086066c95649b7962bfdcfd8ea7b7558723947b0c9710af61faae503cf", 0x55}, {&(0x7f0000002a80)="fcf75a8b7d158d8f85f726a4dc6c0b7ac2f37b29f5f1b612ac29dc8fa17b445060f9d7f17b7977944ed052b240fb8bd947cb1d94306d97a31a7ac54530f48f64a17dbdd580bbcaa702c49db3a064b97624c36f074ec88235a5b97401e971a69c03c4b8664bde", 0x66}, {&(0x7f0000002b00)="83eb17446596a0248019089dcb5e7b8bfd2156b7ee3118192f6386fdad33e8753ff690bbf401ad1c4e46905b553972d37518bca967d94438a4d282daed1726d0f2bbe90568fc075c0ff5e1ab61ddbb987a7a91af3ea66c6167bbbeadf2951c8aadb5038e8f14fa8897759ad177ef631dd5814ffdb36b3e831e44701186bb8d0f4fc497811e66f39ce2e5db5c9699597ced017a7049e9cf27c458a1b29f913112e1dfc04f8f684e448583859b91", 0xad}], 0xa, &(0x7f0000002c80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x3c4}}], 0x78}}, {{&(0x7f0000002d00)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x2}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d80)="411dd82eac757de31b1c8bc12433b53bd8327ac663", 0x15}, {&(0x7f0000002dc0)="7fae9632e972b52977f412480e3b074dad050d133abaa037fef7d7ee9c50d2", 0x1f}, {&(0x7f0000002e00)="8b1cd9626951d5a6bf0f374ba73fdc0f434a9a426d59b01d9191adb617b342f4d34a3bc35b7a0c52606422ab33558f4e8066360408f82d50203c4bf518945d974226be2a84a1b6752a19c0ee23a24c780b1a2168bcbb2085b6b8ad2b61fb040e8b51144ab705acc9b9f8620324b45e6ea6cc7eb4390f59a4a12a3da6eccc111e3ae8846895a330955f460e3da03cd4d95f", 0x91}], 0x3, &(0x7f0000002f00)=[@timestamping={{0x14, 0x1, 0x25, 0xb6f}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x48}}], 0x8, 0x8800) sendmsg$IPSET_CMD_SAVE(r4, &(0x7f0000003240)={&(0x7f0000003180)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f0000003200)={&(0x7f00000031c0)={0x2c, 0x8, 0x6, 0x3, 0x0, 0x0, {0xc}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x4800) openat$pfkey(0xffffffffffffff9c, &(0x7f0000003280)='/proc/self/net/pfkey\x00', 0x523480, 0x0) [ 252.637880][T12280] FAULT_INJECTION: forcing a failure. [ 252.637880][T12280] name fail_page_alloc, interval 1, probability 0, space 0, times 0 10:19:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xe8020000) 10:19:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x2, 0x0) [ 252.707940][T12280] CPU: 1 PID: 12280 Comm: syz-executor.0 Not tainted 5.8.0-rc7-syzkaller #0 [ 252.716642][T12280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.726690][T12280] Call Trace: [ 252.729979][T12280] dump_stack+0x1f0/0x31e [ 252.734306][T12280] should_fail+0x38a/0x4e0 [ 252.738722][T12280] prepare_alloc_pages+0x28c/0x4a0 [ 252.743834][T12280] __alloc_pages_nodemask+0xbc/0x5e0 [ 252.749135][T12280] alloc_skb_with_frags+0x1e4/0x590 [ 252.754345][T12280] sock_alloc_send_pskb+0x7a0/0x890 [ 252.759548][T12280] ? _copy_from_iter_full+0x4ce/0xaa0 [ 252.764921][T12280] packet_sendmsg+0x3c70/0x6510 [ 252.769776][T12280] ? mark_lock+0x102/0x1b00 [ 252.774281][T12280] ? __lock_acquire+0x116c/0x2c30 [ 252.779322][T12280] ? smack_socket_sendmsg+0x100/0x450 [ 252.784698][T12280] ? tomoyo_socket_sendmsg_permission+0x217/0x320 [ 252.791109][T12280] ? trace_lock_release+0x137/0x1a0 [ 252.796305][T12280] ? compat_packet_setsockopt+0x160/0x160 [ 252.802018][T12280] sock_write_iter+0x317/0x470 10:19:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffffff7f) [ 252.806788][T12280] vfs_write+0xa08/0xc70 [ 252.811046][T12280] ksys_write+0x11b/0x220 [ 252.815371][T12280] ? do_syscall_64+0x22/0xe0 [ 252.819962][T12280] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.826024][T12280] do_syscall_64+0x73/0xe0 [ 252.830435][T12280] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.836316][T12280] RIP: 0033:0x45cce9 10:19:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x4000000000000) 10:19:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x3f00}) 10:19:01 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) socket$l2tp(0x2, 0x2, 0x73) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000440)={0x100000, 0x2000, 0x2, 0x13, 0x96}) r5 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmmsg$sock(r5, &(0x7f0000002f80)=[{{&(0x7f0000000480)=@ax25={{0x3, @null, 0x2}, [@default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)="b31b0be8a8372caa460865ed9723b16ccb79db8e6c3f817c85eea9312db554a498bc413055b6e29b534f82a7e5a471f860c1f4a01e1f37ed4e63d2a2edf0bdf1761f434953f410736a922ecf96d79fdb99e735e2a8e8b8a89a1184795b8ac5885a42e6b3d1273ea56de835bad336e5", 0x6f}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)="6f15ebc2a016a6730d96167fafae00c0d351389e662bc6a136a8afd572647f69f2867d42db1f547ae05e7c9ebe3db1948f68bdeabdb126a19aac4a9d8f1d733d01dd24a301239fbc2682568a", 0x4c}, {&(0x7f0000000640)="78491d3cdcf4bab51373caa05385d4707d10fbae4d9450a2771e9e38e0df0ef99f", 0x21}, {&(0x7f0000000680)="8afc628a8295156bf1273c01f765cdb8472990bfe44eec9ceb48c3a455cb662f32f149935668948a1cc867e15250fcfa7fc572bcae400146516923d818e3ee1732040d838cbfa4d01777dcefcec3ff46f75047b0b40780b201c5be06b41a8e0c74d9af78511e94", 0x67}, {&(0x7f0000000700)="deec7a24a1029aed2d6f60fcbf96f8f1948d46c45db9500798c4ae9a2e6d38e7d09df15c501328c05f093c47", 0x2c}, {&(0x7f0000000740)}], 0x5}}, {{&(0x7f0000000800)=@generic={0x3f, "1438efc683d093dbef18617fbd166ed113060cfe3bddaef4592dd64210bde4a5d6bcf77ed0a0ae8e7bbc79dea211db85c4655a1cbdf3dfebb52d9cf2426cd788aba6927c2bc483060512e55f0b20a1df6d2d374d044b123ab4783a4b4a99d40ce7e6d52fb6da488e7b29dd2370e175c867a046a77eb658472dde2b091dbb"}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000880)="abb2f906ebf081e4f272229ccc36877ab11e25f4517564f16a7f169646919e06ccbaaa26d88bec561d194d42fb6dbdd2d4e068c1d2b0d7bed51619256baa6887845020ccc83972875dd40ec2494b6381354d185232ebaf683c86808cafa095d0a5037b34a8affa3b01118166f28b885df50bd6b3ad7dda7bba2b183659077e51dc7a61c88a7a1569f0a1a8fef17a98b24b514959ee1dd6cb32a6fcbcdbba48c1e03420844ef533523e8e80d2d06777d39ef1de37c50e2b6b799f766214242b9021bdf49b8ec0", 0xc6}, {&(0x7f0000000980)="5b35f254cb86c5e6f70b23ffa4c44f96f49a895fc92bdf5eee9ef7", 0x1b}, {&(0x7f00000009c0)="95ae884b76f9afe80a74ebdc5c9e19e65aff9cbafeb1a55c5afbbbf180f99bb2b39b872db64cfdc21f6922d1983fcccf8fde919298045633ea0433b43b5f439ca1f361", 0x43}], 0x3, &(0x7f0000000a80)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xaca}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}], 0xf0}}, {{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000c00)="d5462a6b7f82aab9673450ba39f4f4abc03d77205f836baaf7366506b841823076f9eb78c72604a66923024ccf047aa7cb1c7c0e8aead825", 0x38}], 0x1, &(0x7f0000000c80)=[@txtime={{0x18, 0x1, 0x3d, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x78}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000d00)="bb4d48b78be6121805430dad626c9c66d6291a3c9c935089af86a66c6df04db5a766db159a6bd85b92c5fd107740c316007817ee9add362637a5f5085eb662f3903f4b2ea6d79d51b12e9bff337206318e80ee4f45eff0d77ee7eb8c36f0cb3563ebe59ff99812eca1f721dbe8ae1a127306841c8391292a1a825c5bc61643efb11b8e3d397d1194fe950881", 0x8c}, {&(0x7f0000000dc0)="62f6018f2ab65f32873ccd0a6ea2901171adbd972b81e387d30091d38ff8277d303939183d08fd1b56407fcf815abc64a17b79fce1093f5ad10ac97e06f9ae511bc3b87d8f4c1e63768f412de9b0b2ec64d41fab465025be8525da371e1e243211e8649ec113d4b9a8722e8e8b73e7f231e74748b3d73802927ef8812a71a4199e3e079e91117904e9e338ea0a693e26e428b65e3bc0eb8883dced14263e3d57c4894558b94c5f7903c60c6473738b64eea721350b8a299e5eb853002bfab382e9b876375651a67c61a147223688933c3110ec6e8d47a2c8346d2d7036032fa0b340d7d6c2fc97b1f947a094dcda9a54766d6fc1769c7d2cdcddb60a8a111214060f1b3e5fd57949e124dd279b1a16da674cfa35446516a3ce282f2fef51f11ecda1726ea0c244a75b84fb04b8426a55db369f64613a53ed9395e0a736967aa7d57dbfad8d031d59fd666a3f3603d42ba28cc87a8b4c6e69c601e74d77698359dd40557ab64237cf323e6890632f918b984abeabc92c92576362da63de45acdbe7dda884c0d437bc6e3c752fe63029e59cceb5018a09d8a0098f4d5cec563843a18cf3d3db494bd661a87aa546cdc7c8c75674a57ff61b57ee653949f25e2621cebcfa30e493073ea63f3ac6b3ca013f3d36002ec23d64be82a4aff585a224fa135b2a280b20972c77ba1399dd2750e5481a1bec712ed4f244bf45b10b1c9db154ef855e5c53d3a36381d3be69407306a4465a49e53772cafb10bfdc5b0e204768e73b4a7b3455ee21b513bb65e01d2681b887126739d5314953a6d7ec675d7dc9e1bbbbe8f2637d0716f13b6d4dda6959f00bfce60b15b158936eec51b9373721a41bf330eb7ef5a5940c56ef087bf5069bd880fb9aca0bcfc411f7898bacc2c4d162fbb3c648e998e3315bbd9baa4e5760da8a8eff2e08c637bb7b29958244a9544c444da96d4e304bbd360c9f439c17c1383a240008d0fb3be099c46b00d9b02bf536b954afc4ca1cf3c5bdd95158091505ae081d9599bc9fc0653758e49f7e45d4923f3c424da2ba8fb95ec4c90922cab965e8f7a91b0965ce39d71b7e146e8d72d539d0a8d7b95023b92597808c59762591e986f1315cb782feb91cc35cbe1b7db19b8bb3d46c4332f564ee4a52575455c8911dfc895b4f264abf9480d066598f4a0efeeace79eae782b287bcd4ea38a33158651e405bbe217b4d8061e078752e6bd26054f6d535ba0a0667939e841cda6059478e4c1ed4c3fba8e1274896780979423f42258fcbc9ca3af3e088f96436c43607b4dc7e788a68f237427fcb160e688dab592c6f3076f17ffec125d072ced890bb123450179834a090f821dd6c3bef7d5bcf3b0f63cc43c856f798236fd6be634cac1326a47fd20a6ab43836b29ac5823fd903d631cfa796613e806e33465e9b18dd4bddef177c1097076a96159d95af34cd0ac4830b14079fe3466be333f2cb5428963cf29a16184cb94f4853a60924f0c49870977e35c9ba5b0093bf493fef004935791b38b89889e85ead817c61e9294a73436fe803710f79c9eb82460078e3f12e8dbe9cf39e503810c3709700852b0982c12e7d8abcc1860527d3be14a2452a50069511151827aefc86bf675594ae35b002329028dcc507a8011d8b70b217708b7935a2b6329771aa69b41f1fb69a84bbf270b4f7b5cca09c70d713f473a35cb1bfdd1cc7abb635e3caec65ffc30fb1b7c85c6e883d1b85febcb5ed368947669fff205b55ce7418bc6a856b8a85ab3544f658003d6db5b80c99103c28c5b147a03a92acf83d19a6e7d5bb77930709660d979a26241b53341e2bce50c195b704c946a41ccf80087894716019ec477b18f2b330b757f069a4c3654d01af26ba8a803731fdb68eae5ada456751897c314decf008d5967c62930a2867e76558924453d812a9c01ef023e8565e577fd121baaa7fb178c18b1fdc9186e8018086765d663a432d37a67f1e4420a4845a9f55199793398b750462790550dc88f873903891ff287c4fbd5c966e0290679a6f9de6ea7661b7553dee6c5ce30de67885d5dadf7a13ec017816ad19119f42e555c79932e67ae7232e3f55b9ffa44dbf46525ccf8b8c58166964641b77c52f3075cb6df66bc9eb9549affc1220a149a1913987b4bd80c0f274b0358422a778cad31edeb6d0b1842bf6fe3f7759a494084f193db62530cfc7b41375118b66bdcd1d65f2132d12e8e42577a19b03481f7d39f38e3e973302c2c1a4a2db75ff1384ee00be61b106d99417cc2fc90d8cc6eda1597d2bdc0884e52d83cd2920c6fc9699259d08d6e427b15f02368ecb8a5122d3f9b8f79d19c7900d456e24e52df225714a0fcefdb879f6f20280b1046ae4745ae98b92b3cbf123ffecc12687cd3d7221bd047c00e82cee5e372581f04891e07d60cb73a8125555a576fe2fcc7a0e6ba48e589b0ef79ea9c2fe1cd4ecd0b3e42a7f18a0c7f790ff4add3bdb7867fae26e7c025e021cb434db710d65390236e147e657e72b0e7f1d2dba5966c640c0003b16f57a25717875bf154da55b369ceb6d30d09d94ed782fe22be20964bfa3571701d1051393b90de2391131c7789d47158405f2348867b7593e330b206ed2a4286e3884969770707879b03bebb227d83635a0f9f35eff17aebdb30485851fcdf6086715c6032c9f3861a2f8f87187914e9eeee4adf3b3a7b9d797a8efe477989debeb6b275570b7fab208d472e6dc18dffcca4700fb6e07a44dddc61856f360a6a8d57c9a88616e8692f7e98d6e3295046611dd8eaaa94bdf821f7ce048c76201370a4b2521d4e17581078518cdfb94e101f592df3b2f4528e1433d79712a523a4417abda536d9462c4e28cb8015f6e72a60d02877f6b729171e00ff6a09ca57e2ed0ce48e263bc0b99163d74acb845d615f6708e1172f08c6c2e5f459e1cf1b30762b6187c11a76f38e5e2aeb17eeaaa73d15d916ba92372465588f7f6a81313827a70bb201eb066565054ac6a0f64deb023f505568ae421adfed3e3647cfaf714ec71aa778af616ed350da8198e6fe733be8c4595cae1b2ae732d5fb63ea5f740b11bf695d7d91f5a739af00e61b08c2c2a829e2a17315c9c8d7ed3866bcb199e5d7c4dda8f86d3d316ea52de4395ba24d3b1841f6d8ff253bc18af8905cbbba26fe8c1b55b084e1611eb07316a9b5cba2fa864edb1e226e3a6ecb30af36ddff1d0f24b59322148a99247a75de5853bc6d6ca76cb776d8124ea6a59f573812c77230eeab46dcaa9b7f3d15887811a054aa279e19e3808320ac9e3b782175cd42eb104672cba35efa9411a2ff8834771cba72aaea87c5c84ab145d49a993ec67acd2d37946a085947fac8e8b2dd8f0fa6b69a57e3a3d4b6bc0bc16946d6b4b7ad32a48667dcc49f96e535a0a7f4fea2ac7b1815f22a76c21f8f799cc4c71a670b939d21ffea3ad1bc4df3ba6fdfd5329fc33e6a35e4c311752659309c3b28a1ec5b0c01a0e9b90ab0dd87830fb5fa101b99751da4df13d4387d89c7072ac3a9d213999b4b1bea6f0944cb489371b5469a9861cdb745d14e0e5be00cf7eca0886482557fdd5a5ac942eb819d39023d369aa38d0edb961d76e256fab9e9bbe8c2d11427152d73afdff790d78d98b8b78e83d54b1b994004d4dc934d3191fea83511095c79ab57fad8a3a90e2b0b316f95ec9c0903f9672e31632e6bb8c5a4bbe8b8876817d1c3ddf206737cc5fa917069374af5a52e5b831f7758fa22f28d3561ecb39b288e1f749e582fd30c34cb341607043b95ad96e59b627cd98f8277103f18d7ecafd70ca17a507daa64a4b371b1a4116cb3ec92115f3704dd7314f1010d6a46dee06c20eb38767a712fe1927913b42bab517a4f2bc3eaae1bcddadf656b5ed2a41c86543082a799481b6fee1946e5cad7e2f7f92715464c1ab6ac7dd13941bc57db2b34d7c6e5380af0e312e5734b1cbc3821507024922ac8b9f3e5b3c71c72686ab7c3f35ab8410c28ae23179b001c3c791c0662c50bb91bd02df57461b57251667149d4e635eb43b0484ba463d80b9fab54c97a591302744eda320f6ea2ebc0cea72b8ba8da97a8e1871df87846252ec4df489bf030bd291c1d22b437eb683990ec0b062e8ea47e829b042d8a0c0441a50c1ea2a54af65b5b3dba9876f1275abe5150f5d02f842fd917b6ee2cf99b72c727acd4fc2b965234fde389fc8ec149012de4eb695a0fed8040a3f0a7b3f49eb29440d7a74447e3b806a64a265658b2033e4eeec2a9104ec3c2c98211e676f896470d16500221261ce27a5514da72ecd7cd32cad36349f68a8681b070fc80268dbfee465cfd4e78973c1bc4d1ce572e5d21da5b210229add87fedf5cf6081801d39cba83bc83218134361cce9ae99a7878506657c09c701bf51d33c0f0a174018bc4297d34215e84b9cf8d418f63d7b6cf5af92cd4494afad410778aa023ffaac54b4926dffd54182ad7fd0c98c7d4a5c487f189381184ab1d4d4b1381d2683c2d0f0dfd2b1cbe6007143493e93688dfd0d06f7464e4911668c9d4075130a3b44257f82690e9b3ce57dc39fa6b451b3549af59eeb6fa85c4cc67e5cb1477476775cb10452b25422d00d8605dd5b5f2d2cd218ef3fc7175428833abc512a81fe5faa23ea514f82afd13ad3089ae9c316df92e87776cdbc85dac0643bf9363736d969ee8201d830bd1b7b978f1ab7cb7092beab16ccc76e7e6a39b52f78fd69b898ac5dae45df1de788b7d5595492049e16617a4e5fc5005d77f16ca8a2a4867caf70bc1babb8248dbe3d230c7dcb51f26b4d94098d1b4d16db6e826c1f35a265accd65c424e81d5e9382f4de852c7a9aa260580f4abf0bfdefb5b50ad0e5c8f65652bb44245cace868a7493666ba7e9cf51ca5d705bdf58c3e5c25b7114a2303d2c687501a58b287eb989bfbf360d3c8d27fa1286cf0b78cc403763be5cbe326929d26f5df9888c4797f8ab638297115627252df830720d6cde43b1011e1ad04394b84be2a26127281d31bb1bd7875405fa09ff419d56f5bb78818fff2366c9a3e7c77d4a30d1fe183be5a50caba8f3854be5547dc01c5b10dbf6c3f431f568e04d386425b04bb26750073db75d1af7ce6e79b1047661dd1aa4239e74fcb8a9ad51387ca5070fb2d3ff246717325916e49d23b9f8ef5beaf143fed94090de1efa24993e106db93d442e723542a76540f97772896c65e95e5de8188b43f06bc87c47e1893c77cc71f415172aeb97a8d408b5cc8374dfb5e5c4a4bd358308dfa974937a489192ba6311927204ead4ec59ff9726954a4aef86fc8f311460e235b702d87020f2832324a3a33e44fc853163f7f01b5ba76e7e34a994e20b2c36ead43f6534235915eed3148012d69a37a6faa013032cb0c734778ff2f1390c4b7a3c975cf32f902a51254c98b27bfb453e9b125341b53444b696cb8021b0b984f30f69515b2a80a3024a5ce83c5499aa23c73602dc2c6197268d3a9bfccd50607c00f170ac1ec5fda05ef0c7d5ad4d112d25a3dcd8afe980d06c5fd943e4fb7ba6c6ac828643d77bfa2ca1abbcf084bd47e849e5d6060b8654a0e0df816ac51942efcbbe5156e65e4361eada3eadd5643a4c2f94ebc6868d7ca3f10adfa25534fe73cb1377873ff72890c897d585113927065e4dd4121a46632719f9b834f745fb4625d5f468e3cb20d9bf2cdc1966278be0de085864cce243021ffef4ec52581596c923a45da1713d05be1d284976d41fb9250ac2a47e386eb1b9d7db84eb3d68e326098904d23cefb231", 0x1000}, {&(0x7f0000001dc0)="6f1a880863926f79fe9ba31d6683fb70d8b978a7c5e4c29eafbdd0fe2dc32b8432519549368f7e545bf2b06e299f993d72b37a665bee4dbecec2be4eaa6b5617a5d8b581fafb70edbc1cf25cd77257d4d1b4dad10d6a5a22e0ba7ee8a8447f508fa36f2c1292d60403f3d70a08986eb021792628368249fcb65638bcf0e81d39c7df10115d447056cc483c5e060e79b2aa8e0de89d681091cd954050a31672f7d4ae4ae211efcd6f769ae11ad3c7701615", 0xb1}, {&(0x7f0000001e80)="2bf78be57fd383a8568c2ffbdb5c85f5be975e61cecd297dc2d7b72009d1ef0827bf", 0x22}, {&(0x7f0000001ec0)="985337173629df83fb2c1d4c95a6193d565701a97b52ac51567d934da0535437399c7f432bdbc559d897677b4c9ed34fc2c3ec41622d1294a4d28be0d4b361fd22bf46c1a4c8f7f6091d7098e0406a0d2df1799310cf58bb1c25d5ae6ab2d76a49c6c5ee3c76347519ad1a795f1bfe85033a4e409ca5636320144ddeee2a00180e423ef48aee521a1050ec254e208f6797504a69c9f538d483b3d97d6ebd56a7063e34f244ed075a44415c2a12aeaa94dde37358ecb66d9a43e002810a6336536ca72d25dbbcc7c3d8b4b1c47618f9119e019f2ae6fa6d737a75f765", 0xdc}], 0x5}}, {{&(0x7f0000002040)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000020c0)="5cd9a00701fe966cd4746488d8f6f4141e4c51b310ed45c0112e145800858d84441e1f9c13861823593c4442f7d87e13826ef831c31ce51065e720987f0164e5795cdbe122b36d9a9b60b679fc60d30a551fbc3d6fb5819e709b82191e7c93391f84b19339397f434025df45b5911a4f0ca0e6933d3ee1dc4a32af97bb59462cdad64bdf710f3110d8fa7f9cc9c16272ddfcd4230364ed3b75b56c67f24e147eeb2878df4d67299cbc2ba8c2effac60c92b715d1e8edcf4c38957e0e944d27896acce968fcc21849577467d48c815fbbd5ab9d", 0xd3}, {&(0x7f00000021c0)="7d6d532b8edfae045b454fc5dafef2f8205346c97e9f7db08d7b9eaac11c1f99f9b49087aae4a9378a11e2a688893b9c3698c27acf1c3340d86ff9840f2251feb5eda491644da512bdd4252faa962466ba8dfc6f3522d2b32f1b922cbc88ada454ad63aadf5ab4efad2d5e6580e7fe329280f27fbbe7099516553c9b87d36c0733411e43b742a9f73c30904add549cd0834ec8ee5d59d03f86652928ac7124cf151797783d166e9515157c29ec7b39577b38344cdc2bea67aa9caa6e23eb32c6466aac583eab788f1a3b09457721c2d6", 0xd0}, {&(0x7f00000022c0)="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", 0xfe}, {&(0x7f00000023c0)="d23a0b4c9a705ac682e7d64374244b807b164c283e013e020a428611f2a6723b48a2dea536fd710f968e34f42f452fed49e4e72319e31bfa1fec634de4055b8fb92d65ad33d4753c13276153b2cb3515095f78989052a4d37cf130538fcc5a3d47ad03", 0x63}, {&(0x7f0000002440)="55e15db8fe0cfa392584e984c1016b75d9ad2420b85fdc9ab13ecafa9569f670c84ea027f24e69e6bd5ff698555f58fcc78f26a3ac1aad00f0b3c812c16c1515b1916010cc9a5b467959e77dfddf3445cf2ade06b4513be07d1792788b78", 0x5e}], 0x5, &(0x7f0000002540)=[@txtime={{0x18, 0x1, 0x3d, 0x8001}}], 0x18}}, {{&(0x7f0000002580)=@isdn={0x22, 0x5, 0x1, 0x40, 0x5}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002600)="72644bea571934376f249c1a07fd045b59e22aa05a5fdb3ceef043a48abf8158bc4dd1e27f2583a67b32477c2bba381b1fb85a923d13a9da4b55d28d672aea732f129c29891eaf51b737f4bab3275e8bd0e5af2d64920c18334b92c0c3513ee652b2aab8915e9a3a32bc7fe83d1aed5ed5fe1503b02d2de59e645b51e1c9ad200fa0969feccf468bd295f5250561a5d76f0cf90938eb4e12c671c9451bb4540240f4e5c0ecb715e215bb8ce25f60ed4b069e48ce12882a8a7babbcdbb2996b585096bd484385aebc56e28d09e1a181a29d", 0xd1}, {&(0x7f0000002700)="612169cdc05f09ecf801f3202598f78e11d7eb2b9bb327961fb9a760d1f01b18c130836cd5834ef8265b", 0x2a}, {&(0x7f0000002740)}, {&(0x7f0000002780)="a4b79ac3deb28915499be77272191a3d9a5aedfa8c9286c4bd5cc71d76fc002de8cfa4", 0x23}, {&(0x7f00000027c0)="59b7d367620b2abfc1d99803f013df193fa2f90db9265d0149f00f195a08b8a9199c10b0efaa6b6c050b7d65dae440a4e08b3e27820e23f04d904db87667458299b6ba48a18584f2138c84f431d4467e57f042049dd43519733a4f31a84331c6a25c8fe4d3efa721933c122718e96977ccf39615f7330b643b3f39253432faea8aad6015d441668ed8eb1c7b704247c3ef61579c7415ad5a50130428918903133c0f7f86165c89a3268aa280cd5bc0aabfeb5ec2fe3aa1aab90650e50aee8ec1cb7ec6a62614d98474924050a1e6c104aa975e6e59cf521f5a02d620271cc234db4bbfb682de888c2b10135880", 0xed}, {&(0x7f00000028c0)="c89fc7dbfcf83e0c7561b7f4416bf86bc6cb94e73bcdd1c737e0ab00611cb1545bbcb012685694b0b0da72b2d461b5d68b712b2085dc7b5a70d6f5c119731ac72370935081610eb7565c", 0x4a}, {&(0x7f0000002940)="4908ddbee7884383dbf14e90a7f028f56558892723763ba15dd256d593b2079aac068efb82aa7b1fbc8c8fabb04df90bf4990354098779570301434a1c5bc179cf215e327f1af4a0c719bb919fd1453e687e8daa4dff9ffc26f41046694ab6b6a2ffc7ab2d7b45fa4a13c35e0140310d2fee5e641dd92ca725fd1f43125ae90ba0f0b6d0c44c04996e469ab3f2f19ef8d15f5707e7331ba86608bf45", 0x9c}, {&(0x7f0000002a00)="33b7a14de609f84cb9606d9aed6c8a00aaa2c77e108ee42b0ed27446d56e96c115d6901254a940487d99b70b36d68221c102cb0258bfcd88086066c95649b7962bfdcfd8ea7b7558723947b0c9710af61faae503cf", 0x55}, {&(0x7f0000002a80)="fcf75a8b7d158d8f85f726a4dc6c0b7ac2f37b29f5f1b612ac29dc8fa17b445060f9d7f17b7977944ed052b240fb8bd947cb1d94306d97a31a7ac54530f48f64a17dbdd580bbcaa702c49db3a064b97624c36f074ec88235a5b97401e971a69c03c4b8664bde", 0x66}, {&(0x7f0000002b00)="83eb17446596a0248019089dcb5e7b8bfd2156b7ee3118192f6386fdad33e8753ff690bbf401ad1c4e46905b553972d37518bca967d94438a4d282daed1726d0f2bbe90568fc075c0ff5e1ab61ddbb987a7a91af3ea66c6167bbbeadf2951c8aadb5038e8f14fa8897759ad177ef631dd5814ffdb36b3e831e44701186bb8d0f4fc497811e66f39ce2e5db5c9699597ced017a7049e9cf27c458a1b29f913112e1dfc04f8f684e448583859b91", 0xad}], 0xa, &(0x7f0000002c80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x3c4}}], 0x78}}, {{&(0x7f0000002d00)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x2}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d80)="411dd82eac757de31b1c8bc12433b53bd8327ac663", 0x15}, {&(0x7f0000002dc0)="7fae9632e972b52977f412480e3b074dad050d133abaa037fef7d7ee9c50d2", 0x1f}, {&(0x7f0000002e00)="8b1cd9626951d5a6bf0f374ba73fdc0f434a9a426d59b01d9191adb617b342f4d34a3bc35b7a0c52606422ab33558f4e8066360408f82d50203c4bf518945d974226be2a84a1b6752a19c0ee23a24c780b1a2168bcbb2085b6b8ad2b61fb040e8b51144ab705acc9b9f8620324b45e6ea6cc7eb4390f59a4a12a3da6eccc111e3ae8846895a330955f460e3da03cd4d95f", 0x91}], 0x3, &(0x7f0000002f00)=[@timestamping={{0x14, 0x1, 0x25, 0xb6f}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x48}}], 0x8, 0x8800) sendmsg$IPSET_CMD_SAVE(r4, &(0x7f0000003240)={&(0x7f0000003180)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f0000003200)={&(0x7f00000031c0)={0x2c, 0x8, 0x6, 0x3, 0x0, 0x0, {0xc}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x4800) [ 252.840207][T12280] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.859804][T12280] RSP: 002b:00007f6436bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 252.868211][T12280] RAX: ffffffffffffffda RBX: 0000000000037c40 RCX: 000000000045cce9 [ 252.876173][T12280] RDX: 000000000000fdef RSI: 0000000020000100 RDI: 0000000000000003 [ 252.884141][T12280] RBP: 00007f6436bdeca0 R08: 0000000000000000 R09: 0000000000000000 [ 252.892107][T12280] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 252.900071][T12280] R13: 00007fff9e0c074f R14: 00007f6436bdf9c0 R15: 000000000078bf0c 10:19:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x10, 0x0) 10:19:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)) 10:19:01 executing program 0 (fault-call:3 fault-nth:4): r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:19:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x8000000000000000) 10:19:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x10, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:19:01 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) socket$l2tp(0x2, 0x2, 0x73) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000440)={0x100000, 0x2000, 0x2, 0x13, 0x96}) r5 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmmsg$sock(r5, &(0x7f0000002f80)=[{{&(0x7f0000000480)=@ax25={{0x3, @null, 0x2}, [@default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)="b31b0be8a8372caa460865ed9723b16ccb79db8e6c3f817c85eea9312db554a498bc413055b6e29b534f82a7e5a471f860c1f4a01e1f37ed4e63d2a2edf0bdf1761f434953f410736a922ecf96d79fdb99e735e2a8e8b8a89a1184795b8ac5885a42e6b3d1273ea56de835bad336e5", 0x6f}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)="6f15ebc2a016a6730d96167fafae00c0d351389e662bc6a136a8afd572647f69f2867d42db1f547ae05e7c9ebe3db1948f68bdeabdb126a19aac4a9d8f1d733d01dd24a301239fbc2682568a", 0x4c}, {&(0x7f0000000640)="78491d3cdcf4bab51373caa05385d4707d10fbae4d9450a2771e9e38e0df0ef99f", 0x21}, {&(0x7f0000000680)="8afc628a8295156bf1273c01f765cdb8472990bfe44eec9ceb48c3a455cb662f32f149935668948a1cc867e15250fcfa7fc572bcae400146516923d818e3ee1732040d838cbfa4d01777dcefcec3ff46f75047b0b40780b201c5be06b41a8e0c74d9af78511e94", 0x67}, {&(0x7f0000000700)="deec7a24a1029aed2d6f60fcbf96f8f1948d46c45db9500798c4ae9a2e6d38e7d09df15c501328c05f093c47", 0x2c}, {&(0x7f0000000740)}], 0x5}}, {{&(0x7f0000000800)=@generic={0x3f, "1438efc683d093dbef18617fbd166ed113060cfe3bddaef4592dd64210bde4a5d6bcf77ed0a0ae8e7bbc79dea211db85c4655a1cbdf3dfebb52d9cf2426cd788aba6927c2bc483060512e55f0b20a1df6d2d374d044b123ab4783a4b4a99d40ce7e6d52fb6da488e7b29dd2370e175c867a046a77eb658472dde2b091dbb"}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000880)="abb2f906ebf081e4f272229ccc36877ab11e25f4517564f16a7f169646919e06ccbaaa26d88bec561d194d42fb6dbdd2d4e068c1d2b0d7bed51619256baa6887845020ccc83972875dd40ec2494b6381354d185232ebaf683c86808cafa095d0a5037b34a8affa3b01118166f28b885df50bd6b3ad7dda7bba2b183659077e51dc7a61c88a7a1569f0a1a8fef17a98b24b514959ee1dd6cb32a6fcbcdbba48c1e03420844ef533523e8e80d2d06777d39ef1de37c50e2b6b799f766214242b9021bdf49b8ec0", 0xc6}, {&(0x7f0000000980)="5b35f254cb86c5e6f70b23ffa4c44f96f49a895fc92bdf5eee9ef7", 0x1b}, {&(0x7f00000009c0)="95ae884b76f9afe80a74ebdc5c9e19e65aff9cbafeb1a55c5afbbbf180f99bb2b39b872db64cfdc21f6922d1983fcccf8fde919298045633ea0433b43b5f439ca1f361", 0x43}], 0x3, &(0x7f0000000a80)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xaca}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}], 0xf0}}, {{&(0x7f0000000b80)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @remote}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000c00)="d5462a6b7f82aab9673450ba39f4f4abc03d77205f836baaf7366506b841823076f9eb78c72604a66923024ccf047aa7cb1c7c0e8aead825", 0x38}], 0x1, &(0x7f0000000c80)=[@txtime={{0x18, 0x1, 0x3d, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0x78}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000d00)="bb4d48b78be6121805430dad626c9c66d6291a3c9c935089af86a66c6df04db5a766db159a6bd85b92c5fd107740c316007817ee9add362637a5f5085eb662f3903f4b2ea6d79d51b12e9bff337206318e80ee4f45eff0d77ee7eb8c36f0cb3563ebe59ff99812eca1f721dbe8ae1a127306841c8391292a1a825c5bc61643efb11b8e3d397d1194fe950881", 0x8c}, {&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000001dc0)="6f1a880863926f79fe9ba31d6683fb70d8b978a7c5e4c29eafbdd0fe2dc32b8432519549368f7e545bf2b06e299f993d72b37a665bee4dbecec2be4eaa6b5617a5d8b581fafb70edbc1cf25cd77257d4d1b4dad10d6a5a22e0ba7ee8a8447f508fa36f2c1292d60403f3d70a08986eb021792628368249fcb65638bcf0e81d39c7df10115d447056cc483c5e060e79b2aa8e0de89d681091cd954050a31672f7d4ae4ae211efcd6f769ae11ad3c7701615", 0xb1}, {&(0x7f0000001e80)="2bf78be57fd383a8568c2ffbdb5c85f5be975e61cecd297dc2d7b72009d1ef0827bf", 0x22}, {&(0x7f0000001ec0)="985337173629df83fb2c1d4c95a6193d565701a97b52ac51567d934da0535437399c7f432bdbc559d897677b4c9ed34fc2c3ec41622d1294a4d28be0d4b361fd22bf46c1a4c8f7f6091d7098e0406a0d2df1799310cf58bb1c25d5ae6ab2d76a49c6c5ee3c76347519ad1a795f1bfe85033a4e409ca5636320144ddeee2a00180e423ef48aee521a1050ec254e208f6797504a69c9f538d483b3d97d6ebd56a7063e34f244ed075a44415c2a12aeaa94dde37358ecb66d9a43e002810a6336536ca72d25dbbcc7c3d8b4b1c47618f9119e019f2ae6fa6d737a75f765", 0xdc}], 0x5}}, {{&(0x7f0000002040)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000020c0)="5cd9a00701fe966cd4746488d8f6f4141e4c51b310ed45c0112e145800858d84441e1f9c13861823593c4442f7d87e13826ef831c31ce51065e720987f0164e5795cdbe122b36d9a9b60b679fc60d30a551fbc3d6fb5819e709b82191e7c93391f84b19339397f434025df45b5911a4f0ca0e6933d3ee1dc4a32af97bb59462cdad64bdf710f3110d8fa7f9cc9c16272ddfcd4230364ed3b75b56c67f24e147eeb2878df4d67299cbc2ba8c2effac60c92b715d1e8edcf4c38957e0e944d27896acce968fcc21849577467d48c815fbbd5ab9d", 0xd3}, {&(0x7f00000021c0)="7d6d532b8edfae045b454fc5dafef2f8205346c97e9f7db08d7b9eaac11c1f99f9b49087aae4a9378a11e2a688893b9c3698c27acf1c3340d86ff9840f2251feb5eda491644da512bdd4252faa962466ba8dfc6f3522d2b32f1b922cbc88ada454ad63aadf5ab4efad2d5e6580e7fe329280f27fbbe7099516553c9b87d36c0733411e43b742a9f73c30904add549cd0834ec8ee5d59d03f86652928ac7124cf151797783d166e9515157c29ec7b39577b38344cdc2bea67aa9caa6e23eb32c6466aac583eab788f1a3b09457721c2d6", 0xd0}, {&(0x7f00000022c0)="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", 0xfe}, {&(0x7f00000023c0)="d23a0b4c9a705ac682e7d64374244b807b164c283e013e020a428611f2a6723b48a2dea536fd710f968e34f42f452fed49e4e72319e31bfa1fec634de4055b8fb92d65ad33d4753c13276153b2cb3515095f78989052a4d37cf130538fcc5a3d47ad03", 0x63}, {&(0x7f0000002440)="55e15db8fe0cfa392584e984c1016b75d9ad2420b85fdc9ab13ecafa9569f670c84ea027f24e69e6bd5ff698555f58fcc78f26a3ac1aad00f0b3c812c16c1515b1916010cc9a5b467959e77dfddf3445cf2ade06b4513be07d1792788b78", 0x5e}], 0x5, &(0x7f0000002540)=[@txtime={{0x18, 0x1, 0x3d, 0x8001}}], 0x18}}, {{&(0x7f0000002580)=@isdn={0x22, 0x5, 0x1, 0x40, 0x5}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002600)="72644bea571934376f249c1a07fd045b59e22aa05a5fdb3ceef043a48abf8158bc4dd1e27f2583a67b32477c2bba381b1fb85a923d13a9da4b55d28d672aea732f129c29891eaf51b737f4bab3275e8bd0e5af2d64920c18334b92c0c3513ee652b2aab8915e9a3a32bc7fe83d1aed5ed5fe1503b02d2de59e645b51e1c9ad200fa0969feccf468bd295f5250561a5d76f0cf90938eb4e12c671c9451bb4540240f4e5c0ecb715e215bb8ce25f60ed4b069e48ce12882a8a7babbcdbb2996b585096bd484385aebc56e28d09e1a181a29d", 0xd1}, {&(0x7f0000002700)="612169cdc05f09ecf801f3202598f78e11d7eb2b9bb327961fb9a760d1f01b18c130836cd5834ef8265b", 0x2a}, {&(0x7f0000002740)}, {&(0x7f0000002780)="a4b79ac3deb28915499be77272191a3d9a5aedfa8c9286c4bd5cc71d76fc002de8cfa4", 0x23}, {&(0x7f00000027c0)="59b7d367620b2abfc1d99803f013df193fa2f90db9265d0149f00f195a08b8a9199c10b0efaa6b6c050b7d65dae440a4e08b3e27820e23f04d904db87667458299b6ba48a18584f2138c84f431d4467e57f042049dd43519733a4f31a84331c6a25c8fe4d3efa721933c122718e96977ccf39615f7330b643b3f39253432faea8aad6015d441668ed8eb1c7b704247c3ef61579c7415ad5a50130428918903133c0f7f86165c89a3268aa280cd5bc0aabfeb5ec2fe3aa1aab90650e50aee8ec1cb7ec6a62614d98474924050a1e6c104aa975e6e59cf521f5a02d620271cc234db4bbfb682de888c2b10135880", 0xed}, {&(0x7f00000028c0)="c89fc7dbfcf83e0c7561b7f4416bf86bc6cb94e73bcdd1c737e0ab00611cb1545bbcb012685694b0b0da72b2d461b5d68b712b2085dc7b5a70d6f5c119731ac72370935081610eb7565c", 0x4a}, {&(0x7f0000002940)="4908ddbee7884383dbf14e90a7f028f56558892723763ba15dd256d593b2079aac068efb82aa7b1fbc8c8fabb04df90bf4990354098779570301434a1c5bc179cf215e327f1af4a0c719bb919fd1453e687e8daa4dff9ffc26f41046694ab6b6a2ffc7ab2d7b45fa4a13c35e0140310d2fee5e641dd92ca725fd1f43125ae90ba0f0b6d0c44c04996e469ab3f2f19ef8d15f5707e7331ba86608bf45", 0x9c}, {&(0x7f0000002a00)="33b7a14de609f84cb9606d9aed6c8a00aaa2c77e108ee42b0ed27446d56e96c115d6901254a940487d99b70b36d68221c102cb0258bfcd88086066c95649b7962bfdcfd8ea7b7558723947b0c9710af61faae503cf", 0x55}, {&(0x7f0000002a80)="fcf75a8b7d158d8f85f726a4dc6c0b7ac2f37b29f5f1b612ac29dc8fa17b445060f9d7f17b7977944ed052b240fb8bd947cb1d94306d97a31a7ac54530f48f64a17dbdd580bbcaa702c49db3a064b97624c36f074ec88235a5b97401e971a69c03c4b8664bde", 0x66}, {&(0x7f0000002b00)="83eb17446596a0248019089dcb5e7b8bfd2156b7ee3118192f6386fdad33e8753ff690bbf401ad1c4e46905b553972d37518bca967d94438a4d282daed1726d0f2bbe90568fc075c0ff5e1ab61ddbb987a7a91af3ea66c6167bbbeadf2951c8aadb5038e8f14fa8897759ad177ef631dd5814ffdb36b3e831e44701186bb8d0f4fc497811e66f39ce2e5db5c9699597ced017a7049e9cf27c458a1b29f913112e1dfc04f8f684e448583859b91", 0xad}], 0xa, &(0x7f0000002c80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x3c4}}], 0x78}}, {{&(0x7f0000002d00)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e24, 0x2}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d80)="411dd82eac757de31b1c8bc12433b53bd8327ac663", 0x15}, {&(0x7f0000002dc0)="7fae9632e972b52977f412480e3b074dad050d133abaa037fef7d7ee9c50d2", 0x1f}, {&(0x7f0000002e00)="8b1cd9626951d5a6bf0f374ba73fdc0f434a9a426d59b01d9191adb617b342f4d34a3bc35b7a0c52606422ab33558f4e8066360408f82d50203c4bf518945d974226be2a84a1b6752a19c0ee23a24c780b1a2168bcbb2085b6b8ad2b61fb040e8b51144ab705acc9b9f8620324b45e6ea6cc7eb4390f59a4a12a3da6eccc111e3ae8846895a330955f460e3da03cd4d95f", 0x91}], 0x3, &(0x7f0000002f00)=[@timestamping={{0x14, 0x1, 0x25, 0xb6f}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x48}}], 0x8, 0x8800) 10:19:01 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x3f00}) 10:19:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x4b2f, 0x0) 10:19:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xe802000000000000) 10:19:01 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) socket$l2tp(0x2, 0x2, 0x73) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000440)={0x100000, 0x2000, 0x2, 0x13, 0x96}) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) [ 253.336778][T12344] FAULT_INJECTION: forcing a failure. [ 253.336778][T12344] name fail_page_alloc, interval 1, probability 0, space 0, times 0 10:19:01 executing program 0 (fault-call:3 fault-nth:5): r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:19:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x4b30, 0x0) [ 253.336794][T12344] CPU: 1 PID: 12344 Comm: syz-executor.0 Not tainted 5.8.0-rc7-syzkaller #0 [ 253.336800][T12344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 10:19:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffffff7f00000000) 10:19:01 executing program 0 (fault-call:3 fault-nth:6): r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) [ 253.336804][T12344] Call Trace: [ 253.336819][T12344] dump_stack+0x1f0/0x31e [ 253.336833][T12344] should_fail+0x38a/0x4e0 [ 253.336849][T12344] prepare_alloc_pages+0x28c/0x4a0 [ 253.336864][T12344] __alloc_pages_nodemask+0xbc/0x5e0 10:19:01 executing program 0 (fault-call:3 fault-nth:7): r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) [ 253.336886][T12344] alloc_skb_with_frags+0x1e4/0x590 [ 253.336907][T12344] sock_alloc_send_pskb+0x7a0/0x890 [ 253.336926][T12344] ? _copy_from_iter_full+0x4ce/0xaa0 [ 253.336944][T12344] packet_sendmsg+0x3c70/0x6510 [ 253.336962][T12344] ? mark_lock+0x102/0x1b00 [ 253.336977][T12344] ? __lock_acquire+0x116c/0x2c30 [ 253.337005][T12344] ? smack_socket_sendmsg+0x100/0x450 10:19:01 executing program 0 (fault-call:3 fault-nth:8): r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) [ 253.337019][T12344] ? tomoyo_socket_sendmsg_permission+0x217/0x320 [ 253.337033][T12344] ? trace_lock_release+0x137/0x1a0 10:19:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x4c01, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:19:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@remote, 0x0, 0x0, 0x4e21, 0x1, 0xa, 0x0, 0x0, 0x0, 0x0, r2}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@private1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 253.337047][T12344] ? compat_packet_setsockopt+0x160/0x160 [ 253.337060][T12344] sock_write_iter+0x317/0x470 [ 253.337082][T12344] vfs_write+0xa08/0xc70 [ 253.337109][T12344] ksys_write+0x11b/0x220 [ 253.337120][T12344] ? do_syscall_64+0x22/0xe0 [ 253.337133][T12344] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.337144][T12344] do_syscall_64+0x73/0xe0 [ 253.337157][T12344] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.337166][T12344] RIP: 0033:0x45cce9 [ 253.337177][T12344] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.337183][T12344] RSP: 002b:00007f6436bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 253.337194][T12344] RAX: ffffffffffffffda RBX: 0000000000037c40 RCX: 000000000045cce9 [ 253.337201][T12344] RDX: 000000000000fdef RSI: 0000000020000100 RDI: 0000000000000003 [ 253.337208][T12344] RBP: 00007f6436bdeca0 R08: 0000000000000000 R09: 0000000000000000 [ 253.337215][T12344] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 253.337222][T12344] R13: 00007fff9e0c074f R14: 00007f6436bdf9c0 R15: 000000000078bf0c [ 253.488481][T12355] FAULT_INJECTION: forcing a failure. [ 253.488481][T12355] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 253.488498][T12355] CPU: 1 PID: 12355 Comm: syz-executor.0 Not tainted 5.8.0-rc7-syzkaller #0 [ 253.488504][T12355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.488508][T12355] Call Trace: [ 253.488523][T12355] dump_stack+0x1f0/0x31e [ 253.488537][T12355] should_fail+0x38a/0x4e0 [ 253.488553][T12355] prepare_alloc_pages+0x28c/0x4a0 [ 253.488568][T12355] __alloc_pages_nodemask+0xbc/0x5e0 [ 253.488594][T12355] alloc_skb_with_frags+0x1e4/0x590 [ 253.488616][T12355] sock_alloc_send_pskb+0x7a0/0x890 [ 253.488634][T12355] ? _copy_from_iter_full+0x4ce/0xaa0 [ 253.488653][T12355] packet_sendmsg+0x3c70/0x6510 [ 253.488672][T12355] ? mark_lock+0x102/0x1b00 [ 253.488686][T12355] ? __lock_acquire+0x116c/0x2c30 [ 253.488715][T12355] ? smack_socket_sendmsg+0x100/0x450 [ 253.488729][T12355] ? tomoyo_socket_sendmsg_permission+0x217/0x320 [ 253.488741][T12355] ? trace_lock_release+0x137/0x1a0 [ 253.488754][T12355] ? compat_packet_setsockopt+0x160/0x160 [ 253.488766][T12355] sock_write_iter+0x317/0x470 [ 253.488789][T12355] vfs_write+0xa08/0xc70 [ 253.488815][T12355] ksys_write+0x11b/0x220 [ 253.488826][T12355] ? do_syscall_64+0x22/0xe0 [ 253.488840][T12355] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.488850][T12355] do_syscall_64+0x73/0xe0 [ 253.488863][T12355] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.488873][T12355] RIP: 0033:0x45cce9 [ 253.488884][T12355] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.488891][T12355] RSP: 002b:00007f6436bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 253.488902][T12355] RAX: ffffffffffffffda RBX: 0000000000037c40 RCX: 000000000045cce9 [ 253.488909][T12355] RDX: 000000000000fdef RSI: 0000000020000100 RDI: 0000000000000003 [ 253.488916][T12355] RBP: 00007f6436bdeca0 R08: 0000000000000000 R09: 0000000000000000 [ 253.488924][T12355] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 253.488931][T12355] R13: 00007fff9e0c074f R14: 00007f6436bdf9c0 R15: 000000000078bf0c [ 253.617716][T12362] FAULT_INJECTION: forcing a failure. [ 253.617716][T12362] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 253.617730][T12362] CPU: 0 PID: 12362 Comm: syz-executor.0 Not tainted 5.8.0-rc7-syzkaller #0 [ 253.617735][T12362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.617739][T12362] Call Trace: [ 253.617753][T12362] dump_stack+0x1f0/0x31e [ 253.617767][T12362] should_fail+0x38a/0x4e0 [ 253.617783][T12362] prepare_alloc_pages+0x28c/0x4a0 [ 253.617798][T12362] __alloc_pages_nodemask+0xbc/0x5e0 [ 253.617820][T12362] alloc_skb_with_frags+0x1e4/0x590 [ 253.617841][T12362] sock_alloc_send_pskb+0x7a0/0x890 [ 253.617860][T12362] ? _copy_from_iter_full+0x4ce/0xaa0 [ 253.617878][T12362] packet_sendmsg+0x3c70/0x6510 [ 253.617896][T12362] ? mark_lock+0x102/0x1b00 [ 253.617909][T12362] ? __lock_acquire+0x116c/0x2c30 [ 253.617938][T12362] ? smack_socket_sendmsg+0x100/0x450 [ 253.617951][T12362] ? tomoyo_socket_sendmsg_permission+0x217/0x320 [ 253.617963][T12362] ? trace_lock_release+0x137/0x1a0 [ 253.617978][T12362] ? compat_packet_setsockopt+0x160/0x160 [ 253.617990][T12362] sock_write_iter+0x317/0x470 [ 253.618023][T12362] vfs_write+0xa08/0xc70 [ 253.618050][T12362] ksys_write+0x11b/0x220 [ 253.618061][T12362] ? do_syscall_64+0x22/0xe0 [ 253.618075][T12362] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.618085][T12362] do_syscall_64+0x73/0xe0 [ 253.618098][T12362] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.618108][T12362] RIP: 0033:0x45cce9 [ 253.618118][T12362] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.618125][T12362] RSP: 002b:00007f6436bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 253.618136][T12362] RAX: ffffffffffffffda RBX: 0000000000037c40 RCX: 000000000045cce9 [ 253.618144][T12362] RDX: 000000000000fdef RSI: 0000000020000100 RDI: 0000000000000003 [ 253.618150][T12362] RBP: 00007f6436bdeca0 R08: 0000000000000000 R09: 0000000000000000 [ 253.618157][T12362] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 253.618164][T12362] R13: 00007fff9e0c074f R14: 00007f6436bdf9c0 R15: 000000000078bf0c [ 253.747345][T12366] FAULT_INJECTION: forcing a failure. [ 253.747345][T12366] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 253.747360][T12366] CPU: 1 PID: 12366 Comm: syz-executor.0 Not tainted 5.8.0-rc7-syzkaller #0 [ 253.747366][T12366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.747370][T12366] Call Trace: [ 253.747385][T12366] dump_stack+0x1f0/0x31e [ 253.747397][T12366] should_fail+0x38a/0x4e0 [ 253.747412][T12366] prepare_alloc_pages+0x28c/0x4a0 [ 253.747423][T12366] __alloc_pages_nodemask+0xbc/0x5e0 [ 253.747440][T12366] alloc_skb_with_frags+0x1e4/0x590 [ 253.747458][T12366] sock_alloc_send_pskb+0x7a0/0x890 [ 253.747475][T12366] ? _copy_from_iter_full+0x4ce/0xaa0 [ 253.747495][T12366] packet_sendmsg+0x3c70/0x6510 [ 253.747513][T12366] ? mark_lock+0x102/0x1b00 [ 253.747526][T12366] ? __lock_acquire+0x116c/0x2c30 [ 253.747553][T12366] ? smack_socket_sendmsg+0x100/0x450 [ 253.747568][T12366] ? tomoyo_socket_sendmsg_permission+0x217/0x320 [ 253.747581][T12366] ? trace_lock_release+0x137/0x1a0 [ 253.747595][T12366] ? compat_packet_setsockopt+0x160/0x160 [ 253.747607][T12366] sock_write_iter+0x317/0x470 [ 253.747628][T12366] vfs_write+0xa08/0xc70 [ 253.747655][T12366] ksys_write+0x11b/0x220 [ 253.747666][T12366] ? do_syscall_64+0x22/0xe0 [ 253.747679][T12366] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.747690][T12366] do_syscall_64+0x73/0xe0 [ 253.747703][T12366] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.747713][T12366] RIP: 0033:0x45cce9 [ 253.747726][T12366] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.747734][T12366] RSP: 002b:00007f6436bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 253.747747][T12366] RAX: ffffffffffffffda RBX: 0000000000037c40 RCX: 000000000045cce9 [ 253.747754][T12366] RDX: 000000000000fdef RSI: 0000000020000100 RDI: 0000000000000003 [ 253.747761][T12366] RBP: 00007f6436bdeca0 R08: 0000000000000000 R09: 0000000000000000 [ 253.747768][T12366] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 253.747774][T12366] R13: 00007fff9e0c074f R14: 00007f6436bdf9c0 R15: 000000000078bf0c [ 253.888285][T12383] FAULT_INJECTION: forcing a failure. [ 253.888285][T12383] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 253.888300][T12383] CPU: 1 PID: 12383 Comm: syz-executor.0 Not tainted 5.8.0-rc7-syzkaller #0 [ 253.888306][T12383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.888311][T12383] Call Trace: [ 253.888325][T12383] dump_stack+0x1f0/0x31e [ 253.888339][T12383] should_fail+0x38a/0x4e0 [ 253.888355][T12383] prepare_alloc_pages+0x28c/0x4a0 [ 253.888370][T12383] __alloc_pages_nodemask+0xbc/0x5e0 [ 253.888392][T12383] alloc_skb_with_frags+0x1e4/0x590 [ 253.888413][T12383] sock_alloc_send_pskb+0x7a0/0x890 [ 253.888432][T12383] ? _copy_from_iter_full+0x4ce/0xaa0 [ 253.888451][T12383] packet_sendmsg+0x3c70/0x6510 [ 253.888479][T12383] ? mark_lock+0x102/0x1b00 [ 253.888493][T12383] ? __lock_acquire+0x116c/0x2c30 [ 253.888520][T12383] ? smack_socket_sendmsg+0x100/0x450 [ 253.888534][T12383] ? tomoyo_socket_sendmsg_permission+0x217/0x320 [ 253.888547][T12383] ? trace_lock_release+0x137/0x1a0 [ 253.888561][T12383] ? compat_packet_setsockopt+0x160/0x160 [ 253.888574][T12383] sock_write_iter+0x317/0x470 [ 253.888596][T12383] vfs_write+0xa08/0xc70 [ 253.888622][T12383] ksys_write+0x11b/0x220 [ 253.888633][T12383] ? do_syscall_64+0x22/0xe0 [ 253.888648][T12383] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.888659][T12383] do_syscall_64+0x73/0xe0 [ 253.888673][T12383] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.888683][T12383] RIP: 0033:0x45cce9 [ 253.888695][T12383] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.888702][T12383] RSP: 002b:00007f6436bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 253.888713][T12383] RAX: ffffffffffffffda RBX: 0000000000037c40 RCX: 000000000045cce9 [ 253.888720][T12383] RDX: 000000000000fdef RSI: 0000000020000100 RDI: 0000000000000003 [ 253.888727][T12383] RBP: 00007f6436bdeca0 R08: 0000000000000000 R09: 0000000000000000 [ 253.888734][T12383] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 253.888741][T12383] R13: 00007fff9e0c074f R14: 00007f6436bdf9c0 R15: 000000000078bf0c 10:19:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)) 10:19:03 executing program 0 (fault-call:3 fault-nth:9): r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:19:03 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) 10:19:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x541b, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:19:03 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) socket$l2tp(0x2, 0x2, 0x73) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000440)={0x100000, 0x2000, 0x2, 0x13, 0x96}) 10:19:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x4b31, 0x0) [ 255.256453][T12419] FAULT_INJECTION: forcing a failure. [ 255.256453][T12419] name fail_page_alloc, interval 1, probability 0, space 0, times 0 10:19:03 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) socket$l2tp(0x2, 0x2, 0x73) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) 10:19:03 executing program 1: r0 = socket$inet6(0xa, 0xa, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@broadcast}}, 0xe8) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect={0x55}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 255.330192][T12419] CPU: 0 PID: 12419 Comm: syz-executor.0 Not tainted 5.8.0-rc7-syzkaller #0 [ 255.338884][T12419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.348937][T12419] Call Trace: [ 255.352257][T12419] dump_stack+0x1f0/0x31e [ 255.356588][T12419] should_fail+0x38a/0x4e0 [ 255.361014][T12419] prepare_alloc_pages+0x28c/0x4a0 [ 255.366127][T12419] __alloc_pages_nodemask+0xbc/0x5e0 [ 255.371420][T12419] alloc_skb_with_frags+0x1e4/0x590 [ 255.376628][T12419] sock_alloc_send_pskb+0x7a0/0x890 [ 255.381832][T12419] ? _copy_from_iter_full+0x4ce/0xaa0 [ 255.387202][T12419] packet_sendmsg+0x3c70/0x6510 [ 255.392059][T12419] ? mark_lock+0x102/0x1b00 [ 255.396566][T12419] ? __lock_acquire+0x116c/0x2c30 [ 255.401605][T12419] ? smack_socket_sendmsg+0x100/0x450 [ 255.406989][T12419] ? tomoyo_socket_sendmsg_permission+0x217/0x320 [ 255.413403][T12419] ? trace_lock_release+0x137/0x1a0 [ 255.418601][T12419] ? compat_packet_setsockopt+0x160/0x160 [ 255.424322][T12419] sock_write_iter+0x317/0x470 10:19:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x3f00}) [ 255.429098][T12419] vfs_write+0xa08/0xc70 [ 255.433360][T12419] ksys_write+0x11b/0x220 [ 255.437686][T12419] ? do_syscall_64+0x22/0xe0 [ 255.442275][T12419] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 255.448339][T12419] do_syscall_64+0x73/0xe0 [ 255.452756][T12419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 255.458642][T12419] RIP: 0033:0x45cce9 10:19:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x4b32, 0x0) [ 255.462535][T12419] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 255.482136][T12419] RSP: 002b:00007f6436bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 255.490546][T12419] RAX: ffffffffffffffda RBX: 0000000000037c40 RCX: 000000000045cce9 [ 255.498511][T12419] RDX: 000000000000fdef RSI: 0000000020000100 RDI: 0000000000000003 [ 255.506476][T12419] RBP: 00007f6436bdeca0 R08: 0000000000000000 R09: 0000000000000000 [ 255.514440][T12419] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 255.522423][T12419] R13: 00007fff9e0c074f R14: 00007f6436bdf9c0 R15: 000000000078bf0c 10:19:03 executing program 0 (fault-call:3 fault-nth:10): r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:19:03 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) socket$l2tp(0x2, 0x2, 0x73) 10:19:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x4b33, 0x0) 10:19:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)) 10:19:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x2c, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x16) r5 = syz_open_procfs(r2, &(0x7f0000000100)='net/ip6_tables_names\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0, 0x0) wait4(0x0, 0x0, 0x2, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_S_SELECTION(r5, 0xc040563e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, {0x5ed, 0x41a8}}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 255.699741][T12450] FAULT_INJECTION: forcing a failure. [ 255.699741][T12450] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 255.718469][T12450] CPU: 0 PID: 12450 Comm: syz-executor.0 Not tainted 5.8.0-rc7-syzkaller #0 [ 255.727139][T12450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.737180][T12450] Call Trace: [ 255.740467][T12450] dump_stack+0x1f0/0x31e [ 255.744793][T12450] should_fail+0x38a/0x4e0 [ 255.749214][T12450] prepare_alloc_pages+0x28c/0x4a0 [ 255.754330][T12450] __alloc_pages_nodemask+0xbc/0x5e0 [ 255.759625][T12450] alloc_skb_with_frags+0x1e4/0x590 [ 255.764835][T12450] sock_alloc_send_pskb+0x7a0/0x890 [ 255.770038][T12450] ? _copy_from_iter_full+0x4ce/0xaa0 [ 255.775419][T12450] packet_sendmsg+0x3c70/0x6510 [ 255.780275][T12450] ? mark_lock+0x102/0x1b00 [ 255.784800][T12450] ? __lock_acquire+0x116c/0x2c30 [ 255.789822][T12450] ? trace_lock_release+0x137/0x1a0 [ 255.795283][T12450] ? smack_socket_sendmsg+0x100/0x450 [ 255.800658][T12450] ? tomoyo_socket_sendmsg_permission+0x217/0x320 [ 255.807072][T12450] ? trace_lock_release+0x137/0x1a0 [ 255.812270][T12450] ? compat_packet_setsockopt+0x160/0x160 [ 255.817993][T12450] sock_write_iter+0x317/0x470 [ 255.822774][T12450] vfs_write+0xa08/0xc70 [ 255.827034][T12450] ksys_write+0x11b/0x220 [ 255.831361][T12450] ? do_syscall_64+0x22/0xe0 [ 255.835959][T12450] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 255.842024][T12450] do_syscall_64+0x73/0xe0 [ 255.846439][T12450] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 255.852328][T12450] RIP: 0033:0x45cce9 [ 255.856224][T12450] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 255.875827][T12450] RSP: 002b:00007f6436bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 255.884230][T12450] RAX: ffffffffffffffda RBX: 0000000000037c40 RCX: 000000000045cce9 [ 255.892193][T12450] RDX: 000000000000fdef RSI: 0000000020000100 RDI: 0000000000000003 [ 255.900166][T12450] RBP: 00007f6436bdeca0 R08: 0000000000000000 R09: 0000000000000000 [ 255.908222][T12450] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 255.916196][T12450] R13: 00007fff9e0c074f R14: 00007f6436bdf9c0 R15: 000000000078bf0c 10:19:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x5421, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:19:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x4b34, 0x0) 10:19:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3f00}) 10:19:04 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) 10:19:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)) 10:19:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x4b35, 0x0) 10:19:04 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) 10:19:04 executing program 0 (fault-call:3 fault-nth:11): r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:19:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x4b36, 0x0) 10:19:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3f00}) 10:19:04 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) [ 256.427756][T12510] FAULT_INJECTION: forcing a failure. [ 256.427756][T12510] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 256.478204][T12510] CPU: 0 PID: 12510 Comm: syz-executor.0 Not tainted 5.8.0-rc7-syzkaller #0 [ 256.486935][T12510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.496998][T12510] Call Trace: [ 256.500304][T12510] dump_stack+0x1f0/0x31e [ 256.504651][T12510] should_fail+0x38a/0x4e0 [ 256.509085][T12510] prepare_alloc_pages+0x28c/0x4a0 [ 256.514209][T12510] __alloc_pages_nodemask+0xbc/0x5e0 [ 256.519525][T12510] alloc_skb_with_frags+0x1e4/0x590 [ 256.524743][T12510] sock_alloc_send_pskb+0x7a0/0x890 [ 256.529956][T12510] ? _copy_from_iter_full+0x4ce/0xaa0 [ 256.535365][T12510] packet_sendmsg+0x3c70/0x6510 [ 256.540233][T12510] ? mark_lock+0x102/0x1b00 [ 256.544744][T12510] ? __lock_acquire+0x116c/0x2c30 [ 256.549793][T12510] ? smack_socket_sendmsg+0x100/0x450 [ 256.555265][T12510] ? tomoyo_socket_sendmsg_permission+0x217/0x320 [ 256.561691][T12510] ? trace_lock_release+0x137/0x1a0 [ 256.566897][T12510] ? compat_packet_setsockopt+0x160/0x160 [ 256.572622][T12510] sock_write_iter+0x317/0x470 [ 256.577421][T12510] vfs_write+0xa08/0xc70 [ 256.581674][T12510] ksys_write+0x11b/0x220 [ 256.585998][T12510] ? do_syscall_64+0x22/0xe0 [ 256.590595][T12510] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.596658][T12510] do_syscall_64+0x73/0xe0 [ 256.601181][T12510] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.607069][T12510] RIP: 0033:0x45cce9 [ 256.610959][T12510] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.630558][T12510] RSP: 002b:00007f6436bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 256.638964][T12510] RAX: ffffffffffffffda RBX: 0000000000037c40 RCX: 000000000045cce9 [ 256.646932][T12510] RDX: 000000000000fdef RSI: 0000000020000100 RDI: 0000000000000003 [ 256.654898][T12510] RBP: 00007f6436bdeca0 R08: 0000000000000000 R09: 0000000000000000 [ 256.662867][T12510] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000b [ 256.670831][T12510] R13: 00007fff9e0c074f R14: 00007f6436bdf9c0 R15: 000000000078bf0c 10:19:06 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:19:06 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) 10:19:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)) 10:19:06 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x5433, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:19:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x4b37, 0x0) 10:19:06 executing program 0 (fault-call:3 fault-nth:12): r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) [ 258.799691][T12526] FAULT_INJECTION: forcing a failure. [ 258.799691][T12526] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 258.840700][T12526] CPU: 1 PID: 12526 Comm: syz-executor.0 Not tainted 5.8.0-rc7-syzkaller #0 [ 258.849388][T12526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.859457][T12526] Call Trace: [ 258.862766][T12526] dump_stack+0x1f0/0x31e [ 258.867098][T12526] should_fail+0x38a/0x4e0 [ 258.871519][T12526] prepare_alloc_pages+0x28c/0x4a0 [ 258.876630][T12526] __alloc_pages_nodemask+0xbc/0x5e0 [ 258.881928][T12526] alloc_skb_with_frags+0x1e4/0x590 [ 258.887133][T12526] sock_alloc_send_pskb+0x7a0/0x890 [ 258.892335][T12526] ? _copy_from_iter_full+0x4ce/0xaa0 [ 258.897718][T12526] packet_sendmsg+0x3c70/0x6510 [ 258.902571][T12526] ? mark_lock+0x102/0x1b00 [ 258.907077][T12526] ? __lock_acquire+0x116c/0x2c30 [ 258.912118][T12526] ? smack_socket_sendmsg+0x100/0x450 [ 258.917494][T12526] ? tomoyo_socket_sendmsg_permission+0x217/0x320 [ 258.923911][T12526] ? trace_lock_release+0x137/0x1a0 [ 258.929111][T12526] ? compat_packet_setsockopt+0x160/0x160 [ 258.934827][T12526] sock_write_iter+0x317/0x470 [ 258.939601][T12526] vfs_write+0xa08/0xc70 [ 258.943855][T12526] ksys_write+0x11b/0x220 [ 258.948201][T12526] ? do_syscall_64+0x22/0xe0 [ 258.952788][T12526] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 258.958865][T12526] do_syscall_64+0x73/0xe0 [ 258.963286][T12526] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 258.969174][T12526] RIP: 0033:0x45cce9 10:19:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}) 10:19:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x4b3a, 0x0) [ 258.973068][T12526] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.992665][T12526] RSP: 002b:00007f6436bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 259.001072][T12526] RAX: ffffffffffffffda RBX: 0000000000037c40 RCX: 000000000045cce9 [ 259.009038][T12526] RDX: 000000000000fdef RSI: 0000000020000100 RDI: 0000000000000003 [ 259.017524][T12526] RBP: 00007f6436bdeca0 R08: 0000000000000000 R09: 0000000000000000 [ 259.025491][T12526] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000c [ 259.033453][T12526] R13: 00007fff9e0c074f R14: 00007f6436bdf9c0 R15: 000000000078bf0c 10:19:07 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) 10:19:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r4 = syz_open_procfs(r3, &(0x7f0000000080)='projid_map\x00') syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x1, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r1, 0x80045105, &(0x7f0000000000)) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0xd000) pidfd_getfd(r1, r0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)) 10:19:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x4b3b, 0x0) 10:19:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0xb, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x3}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x24}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x40}}, 0x4040004) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:19:07 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x101080, 0x0) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) 10:19:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x5450, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:19:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x4b3c, 0x0) 10:19:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x40, 0xff}) 10:19:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@dstopts={0x3c, 0x2e, [], [@ra={0x5, 0x2, 0x1ff}, @generic={0x4d, 0x7b, "7f4f9d7bab431088e1a45b1635d37106a02a2ab7696bd35025bcd9044905b478098f1306ebf15354bffc3db0200969d9b7a3deb7b2204e5da095dbf024605e34404f7d8dd0cc6c1ca419b9f22f4ea3050f7bf3bb6b5d6f6a0ac944a0f9fded1cd7b7de8d8f48b24bead21c9c3840e6e4a88faa5a40998f2a395823"}, @ra={0x5, 0x2, 0x1}, @enc_lim={0x4, 0x1, 0x3}, @ra={0x5, 0x2, 0x4}, @ra={0x5, 0x2, 0xf8}, @pad1, @generic={0x3f, 0xa7, "4a64cb5ed2ff7b8ac9247503d62f209fba4655d4d51c94c6add60b40a0eaa54df9db7a687a1707d1219c5eae1bcbfb0e5416b5c37d872081ad5afed4ebe551f4d19df4035b1cc259624bb937ef3752529803f9536bc53fd10388e708a99c439f74e40c649d44a2900057d57c2e1913a5b5379fd2d17f38dd9dedf14be034bfd430fd6d3b9dd772ea6528a2658221d751dc6179ecd9eace417d60f20356976bfd7c1c8aacd684bd"}, @calipso={0x7, 0x20, {0x1, 0x6, 0x7, 0x7ff, [0x6, 0x96b, 0x7fffffff]}}, @hao={0xc9, 0x10, @ipv4={[], [], @remote}}]}, 0x178) 10:19:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:19:07 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) 10:19:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x4b3d, 0x0) 10:19:07 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) socket$l2tp6(0xa, 0x2, 0x73) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)={0x4000, 0x80, 0x0, 0xf6, 0x8, 0xffff}) 10:19:07 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x10000000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:19:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x5451, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:19:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1002421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:19:08 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x1001}, 0x4) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) 10:19:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x4b40, 0x0) 10:19:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0={0xfc, 0x0, [], 0x1}, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {0x0, 0x8}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0xfffffffe, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:19:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000000)={0x3b, @dev={0xac, 0x14, 0x14, 0x42}, 0x4e21, 0x2, 'lblc\x00', 0x20, 0x62b, 0x42}, 0x2c) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)) 10:19:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1003421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:19:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x10080, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)={0xc}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$sock_netdev_private(r1, 0x89fb, &(0x7f0000000000)="06a8796f00587bc22395b697ba8094f3e352355362c2dd707722e5034885c5f21986d51559608a4973514bbc18d00db265737a2b7d966a41daf1f13dea383fcb6fd734e53d9dbaea3913ee5d5de5d96e7540e02f6cb7ba06292820e16d73d18c36e3b9d45a062cba7d742e6476caf440c0abb9b5f34313a56508c5b99828ed00ad97f51155f190e406516a27c3245a8dc8e9ccac714a58eef071b51a") 10:19:08 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) 10:19:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x4b41, 0x0) 10:19:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)) 10:19:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1004421dbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:19:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x5452, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:19:08 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x121040) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) 10:19:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="10010e00be7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:19:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:19:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x4b44, 0x0) 10:19:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000140)=""/111) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)) 10:19:08 executing program 2: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) 10:19:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20a001, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x3, @sdr={0x32315241, 0xffff}}) 10:19:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x4b45, 0x0) 10:19:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="10014200be7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:19:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0xffc0, 0x4000, 0xfffe}) 10:19:08 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000340)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) 10:19:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_RESIZEX(r0, 0x4b46, 0x0) 10:19:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {0x0, 0x8000000000000, 0x3}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:19:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1001e5fdbe7e2a00000000000000000000000000000000000800000000000000ee0605000000ffff06000000e4ea8c2ade6ea7c078323592b580b4ead1fbf17a79775927c6"], 0xfdef) 10:19:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x5460, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @rand_addr=0xfe000000}}) 10:19:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f00000000c0)={0x2}) preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/32, 0x20}], 0x1, 0x0, 0x10000000) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, &(0x7f0000000080)=0xfffffffffffffff8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000100)={0x0, 0x0, @ioapic}) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)={0x0, 0x3, 0x80, 0x0, 0xffff}) r4 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r5, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r5, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r5, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r6}], 0x2c, 0xffffffffffbffff8) r7 = syz_open_procfs(r4, &(0x7f0000000400)='net/l2cap\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r7, 0x5411, &(0x7f0000000380)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x80400) 10:19:09 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) 10:19:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4000006) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x4e21, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 10:19:09 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000380)={'syz0', "a7a3f997547cac01f268f966ef7471f0623ca6287e27023dcb78eb8d496c6dfb5978b0f744e8db210be766d90480fd2602bff6c5ad50a1c08fa49e0d49240d97dda71a2d8d05251a64"}, 0x4d) [ 261.119167][T12737] ================================================================== [ 261.119230][T12737] BUG: KASAN: use-after-free in fbcon_cursor+0x8d7/0xc00 [ 261.119240][T12737] Read of size 2 at addr ffff88821893928a by task syz-executor.5/12737 [ 261.119244][T12737] [ 261.119257][T12737] CPU: 0 PID: 12737 Comm: syz-executor.5 Not tainted 5.8.0-rc7-syzkaller #0 [ 261.119263][T12737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.119267][T12737] Call Trace: [ 261.119280][T12737] dump_stack+0x1f0/0x31e [ 261.119298][T12737] print_address_description+0x66/0x5a0 [ 261.119314][T12737] ? printk+0x62/0x83 [ 261.119325][T12737] ? do_syscall_64+0x73/0xe0 [ 261.119337][T12737] ? vprintk_emit+0x339/0x3c0 [ 261.119353][T12737] kasan_report+0x132/0x1d0 [ 261.119368][T12737] ? fbcon_cursor+0x8d7/0xc00 [ 261.119384][T12737] fbcon_cursor+0x8d7/0xc00 [ 261.119399][T12737] ? lockdep_hardirqs_off+0x2f/0xa0 [ 261.119414][T12737] fbcon_scrolldelta+0x607/0x11a0 [ 261.119430][T12737] ? lockdep_hardirqs_on_prepare+0x425/0x6e0 [ 261.119444][T12737] fbcon_set_origin+0x2c/0x40 [ 261.119457][T12737] set_origin+0x321/0x470 [ 261.119470][T12737] vc_do_resize+0xf9c/0x1d00 [ 261.119508][T12737] vt_ioctl+0x3185/0x3ec0 [ 261.119525][T12737] ? lockdep_hardirqs_off+0x2f/0xa0 [ 261.119538][T12737] ? _raw_spin_unlock_irqrestore+0x68/0xd0 [ 261.119550][T12737] ? trace_hardirqs_off+0x2d/0x70 [ 261.119573][T12737] ? trace_lock_release+0x137/0x1a0 [ 261.119593][T12737] ? rcu_lock_release+0x5/0x20 [ 261.119611][T12737] ? tomoyo_path_number_perm+0x58f/0x690 [ 261.119638][T12737] ? tty_jobctrl_ioctl+0x1e8/0xbd0 [ 261.119655][T12737] tty_ioctl+0xee4/0x15c0 [ 261.119672][T12737] ? do_vfs_ioctl+0x6bc/0x16d0 [ 261.119695][T12737] ? tty_do_resize+0x180/0x180 [ 261.119707][T12737] __se_sys_ioctl+0xf9/0x160 [ 261.119725][T12737] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.119737][T12737] do_syscall_64+0x73/0xe0 [ 261.119753][T12737] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.119764][T12737] RIP: 0033:0x45cce9 [ 261.119775][T12737] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.119783][T12737] RSP: 002b:00007fa6304a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 261.119795][T12737] RAX: ffffffffffffffda RBX: 000000000001c300 RCX: 000000000045cce9 [ 261.119802][T12737] RDX: 0000000020000040 RSI: 000000000000560a RDI: 0000000000000004 [ 261.119809][T12737] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 261.119817][T12737] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 261.119826][T12737] R13: 00007ffd27a45c1f R14: 00007fa6304a39c0 R15: 000000000078bf0c [ 261.119846][T12737] [ 261.119853][T12737] Allocated by task 1: [ 261.119875][T12737] __kasan_kmalloc+0x103/0x140 [ 261.119888][T12737] __kmalloc+0x24b/0x330 [ 261.119898][T12737] kzalloc+0x1d/0x40 [ 261.119909][T12737] vc_do_resize+0x29a/0x1d00 [ 261.119919][T12737] fbcon_init+0x119e/0x1e60 [ 261.119929][T12737] visual_init+0x2b4/0x570 [ 261.119940][T12737] do_bind_con_driver+0x887/0x1370 [ 261.119950][T12737] do_take_over_console+0x5aa/0x730 [ 261.119960][T12737] fbcon_fb_registered+0x36f/0x650 [ 261.119969][T12737] register_framebuffer+0x6d6/0x950 [ 261.119980][T12737] vga16fb_probe+0x69f/0xa20 [ 261.119993][T12737] platform_drv_probe+0xcd/0x150 [ 261.120003][T12737] really_probe+0x763/0xf60 [ 261.120013][T12737] driver_probe_device+0x106/0x1a0 [ 261.120023][T12737] bus_for_each_drv+0x108/0x170 [ 261.120032][T12737] __device_attach+0x20c/0x3a0 [ 261.120041][T12737] bus_probe_device+0xb8/0x1f0 [ 261.120049][T12737] device_add+0x1694/0x1a10 [ 261.120058][T12737] platform_device_add+0x4ad/0x6e0 [ 261.120071][T12737] vga16fb_init+0xee/0x13e [ 261.120083][T12737] do_one_initcall+0x14b/0x350 [ 261.120096][T12737] do_initcall_level+0x101/0x14c [ 261.120109][T12737] do_initcalls+0x59/0x9b [ 261.120123][T12737] kernel_init_freeable+0x2ff/0x41f [ 261.120133][T12737] kernel_init+0xd/0x290 [ 261.120146][T12737] ret_from_fork+0x1f/0x30 [ 261.120150][T12737] [ 261.120156][T12737] Freed by task 12737: [ 261.120167][T12737] __kasan_slab_free+0x114/0x170 [ 261.120177][T12737] kfree+0x10a/0x220 [ 261.120188][T12737] vc_do_resize+0xf55/0x1d00 [ 261.120197][T12737] vt_ioctl+0x3185/0x3ec0 [ 261.120205][T12737] tty_ioctl+0xee4/0x15c0 [ 261.120215][T12737] __se_sys_ioctl+0xf9/0x160 [ 261.120224][T12737] do_syscall_64+0x73/0xe0 [ 261.120236][T12737] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.120240][T12737] [ 261.120249][T12737] The buggy address belongs to the object at ffff888218938000 [ 261.120249][T12737] which belongs to the cache kmalloc-8k of size 8192 [ 261.120259][T12737] The buggy address is located 4746 bytes inside of [ 261.120259][T12737] 8192-byte region [ffff888218938000, ffff88821893a000) [ 261.120264][T12737] The buggy address belongs to the page: [ 261.120282][T12737] page:ffffea0008624e00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 head:ffffea0008624e00 order:2 compound_mapcount:0 compound_pincount:0 [ 261.120291][T12737] flags: 0x57ffe0000010200(slab|head) [ 261.120306][T12737] raw: 057ffe0000010200 ffffea00086ae208 ffffea0008603a08 ffff8880aa4021c0 [ 261.120319][T12737] raw: 0000000000000000 ffff888218938000 0000000100000001 0000000000000000 [ 261.120324][T12737] page dumped because: kasan: bad access detected [ 261.120328][T12737] [ 261.120331][T12737] Memory state around the buggy address: [ 261.120341][T12737] ffff888218939180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 261.120348][T12737] ffff888218939200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 261.120356][T12737] >ffff888218939280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 261.120360][T12737] ^ [ 261.120369][T12737] ffff888218939300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 261.120377][T12737] ffff888218939380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 261.120382][T12737] ================================================================== [ 261.120386][T12737] Disabling lock debugging due to kernel taint [ 261.128754][T12737] Kernel panic - not syncing: panic_on_warn set ... [ 261.128769][T12737] CPU: 0 PID: 12737 Comm: syz-executor.5 Tainted: G B 5.8.0-rc7-syzkaller #0 [ 261.128775][T12737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.128779][T12737] Call Trace: [ 261.128792][T12737] dump_stack+0x1f0/0x31e [ 261.128806][T12737] panic+0x264/0x7a0 [ 261.128817][T12737] ? trace_hardirqs_on+0x30/0x80 [ 261.128831][T12737] kasan_report+0x1c9/0x1d0 [ 261.128844][T12737] ? fbcon_cursor+0x8d7/0xc00 [ 261.128856][T12737] fbcon_cursor+0x8d7/0xc00 [ 261.128878][T12737] ? lockdep_hardirqs_off+0x2f/0xa0 [ 261.128890][T12737] fbcon_scrolldelta+0x607/0x11a0 [ 261.128902][T12737] ? lockdep_hardirqs_on_prepare+0x425/0x6e0 [ 261.128914][T12737] fbcon_set_origin+0x2c/0x40 [ 261.128924][T12737] set_origin+0x321/0x470 [ 261.128937][T12737] vc_do_resize+0xf9c/0x1d00 [ 261.128959][T12737] vt_ioctl+0x3185/0x3ec0 [ 261.128973][T12737] ? lockdep_hardirqs_off+0x2f/0xa0 [ 261.128984][T12737] ? _raw_spin_unlock_irqrestore+0x68/0xd0 [ 261.128993][T12737] ? trace_hardirqs_off+0x2d/0x70 [ 261.129005][T12737] ? trace_lock_release+0x137/0x1a0 [ 261.129018][T12737] ? rcu_lock_release+0x5/0x20 [ 261.129031][T12737] ? tomoyo_path_number_perm+0x58f/0x690 [ 261.129049][T12737] ? tty_jobctrl_ioctl+0x1e8/0xbd0 [ 261.129060][T12737] tty_ioctl+0xee4/0x15c0 [ 261.129071][T12737] ? do_vfs_ioctl+0x6bc/0x16d0 [ 261.129086][T12737] ? tty_do_resize+0x180/0x180 [ 261.129095][T12737] __se_sys_ioctl+0xf9/0x160 [ 261.129107][T12737] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.129116][T12737] do_syscall_64+0x73/0xe0 [ 261.129127][T12737] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 261.129135][T12737] RIP: 0033:0x45cce9 [ 261.129146][T12737] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.129152][T12737] RSP: 002b:00007fa6304a2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 261.129162][T12737] RAX: ffffffffffffffda RBX: 000000000001c300 RCX: 000000000045cce9 [ 261.129174][T12737] RDX: 0000000020000040 RSI: 000000000000560a RDI: 0000000000000004 [ 261.129181][T12737] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 261.129188][T12737] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 261.129194][T12737] R13: 00007ffd27a45c1f R14: 00007fa6304a39c0 R15: 000000000078bf0c [ 261.130202][T12737] Kernel Offset: disabled