x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x3a7, 0x0) dup3(r1, r0, 0x0) 00:01:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a00000000b7871001000000"]) 00:01:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r2}}]}, 0x2c}}, 0x0) 00:01:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x7cd0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 00:01:24 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/19, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x3}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 00:01:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) pipe(&(0x7f0000000000)) splice(r0, 0x0, r1, 0x0, 0xfffffffffffffff8, 0x0) 00:01:24 executing program 4: r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000005e000715000000000000", @ANYRES32, @ANYBLOB="46cdde58784e4a0e3ada43feb71f20dc660b0008007581eaf1398300004e0ad8d3ac1a5e58072067caa7cd7688b2b596ed7948cfc7be78a04dd365f10a3636d7000013ce42c44d770e283705ec36dbdf60d5614ec6315b8e9d4c0f1a003ca534c555b114131063647c39a6106f8fa3ad155d61ade3fa2826b417a950618e9832e9c376f8b5b333664839afd5ee544fffb07983fb7ef6e7648803f237c0a386ee000000000000000000000000000000000b461b8f3935fc1dbacd48a35c52f6e202fefd3fae547ec4a88e90a3d95796a535cb3515734cc2cdbf9ad94d7ada604447c4739b56b9793f5d8674aed31756d6b314beeedadccca80535d55ef03e6645a18ffbf83c553731360f777955a8b4a73912b889debe51418609ea2498be9b5791773f75c79c1d29c68f8dc83537c41efbea3bbc3ab8ce90b6bf9a2c486a8ae251ff05dda0c4b6ce76d7ff53b0ba38bfc2d821d1142f6c7c9ba6ccbc8d7bad5afe09c591ad59e30be6ff8433eab85dc52ea88534e76b1db002944d0e333a560a1810b6558b2e89d88f94a06976a7bdf9710ddfb5fba39ab6cd72e1edff21ee6f66ecd24d227bfd9d6e5404594b755ec4a8b3be04bc475d5bea33e46f39ef1bfac095396bdcb04875eac871262d0e76e74e1b649bf8979eda244fb09da80000004ba33b7e56"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) 00:01:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a00000000b7871001000000"]) 00:01:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000005e000715000000000000", @ANYRES32, @ANYBLOB="46cdde58784e4a0e3ada43feb71f20dc660b0008007581eaf1398300004e0ad8d3ac1a5e58072067caa7cd7688b2b596ed7948cfc7be78a04dd365f10a3636d7000013ce42c44d770e283705ec36dbdf60d5614ec6315b8e9d4c0f1a003ca534c555b114131063647c39a6106f8fa3ad155d61ade3fa2826b417a950618e9832e9c376f8b5b333664839afd5ee544fffb07983fb7ef6e7648803f237c0a386ee000000000000000000000000000000000b461b8f3935fc1dbacd48a35c52f6e202fefd3fae547ec4a88e90a3d95796a535cb3515734cc2cdbf9ad94d7ada604447c4739b56b9793f5d8674aed31756d6b314beeedadccca80535d55ef03e6645a18ffbf83c553731360f777955a8b4a73912b889debe51418609ea2498be9b5791773f75c79c1d29c68f8dc83537c41efbea3bbc3ab8ce90b6bf9a2c486a8ae251ff05dda0c4b6ce76d7ff53b0ba38bfc2d821d1142f6c7c9ba6ccbc8d7bad5afe09c591ad59e30be6ff8433eab85dc52ea88534e76b1db002944d0e333a560a1810b6558b2e89d88f94a06976a7bdf9710ddfb5fba39ab6cd72e1edff21ee6f66ecd24d227bfd9d6e5404594b755ec4a8b3be04bc475d5bea33e46f39ef1bfac095396bdcb04875eac871262d0e76e74e1b649bf8979eda244fb09da80000004ba33b7e56"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) 00:01:24 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/19, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x3}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 00:01:24 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) clock_adjtime(0x0, &(0x7f0000000040)) 00:01:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004044, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) dup3(r0, r1, 0x0) [ 550.978774][ T31] audit: type=1326 audit(1572739285.020:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3805 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 00:01:25 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xffff}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x0, 0x0, 0x7fff) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 00:01:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000400)) pipe(&(0x7f0000000100)) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x3f], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) creat(&(0x7f0000000180)='./file0/file0\x00', 0x1) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000140)=0x64bc) 00:01:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a00000000b7871001000000"]) 00:01:25 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 00:01:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)={0x14, 0x16, 0xfffffffffffffffd, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 551.277158][ T31] audit: type=1326 audit(1572739285.320:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3822 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 00:01:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a00000000b7871001000000"]) 00:01:25 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 00:01:25 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 00:01:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lookup_dcookie(0x0, 0x0, 0x0) 00:01:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a00000000b7871001000000"]) [ 551.695986][ T31] audit: type=1326 audit(1572739285.740:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3805 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 00:01:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x22008010, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) getuid() ioprio_set$pid(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:01:25 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) [ 552.052911][ T31] audit: type=1326 audit(1572739286.090:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3822 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 00:01:26 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 00:01:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a00000000b7871001000000"]) 00:01:26 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 00:01:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91fa28b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a62180900000000000000328e5a2c078a3fe3b52020203517e65ee74e585c9ae2b3ca19477a17f07b1faf9bad806f297c7b736b8f2543768d563bee02e461b5806fe762886a2c4d883750b29a6e2529f2faaaff958a7e808190b21d2dcd1f0841b502934bf750b7489e2fac8a86f0298e55e0157906", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:01:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffb000/0x5000)=nil, 0x1000000, 0x2, 0xbad3fc0971f6927f, &(0x7f0000ffc000/0x4000)=nil}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000100)={r1}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000000c0)={r1}) 00:01:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x22008010, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) 00:01:26 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) 00:01:26 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000012, 0x8031, 0xffffffffffffffff, 0x0) 00:01:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="090000000000363940d3c7a3ba27660199783b0a82f79b3207b4bcfa7790ac47a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:01:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 00:01:26 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 00:01:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 00:01:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) 00:01:27 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000540)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 00:01:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 00:01:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[]) 00:01:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x800002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3000, 0x3, &(0x7f0000ff0000/0x3000)=nil) r2 = eventfd2(0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) 00:01:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r3, 0x1, 0xc, &(0x7f00000000c0), 0x4f) 00:01:27 executing program 1: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000004f40)={0x0, 0x0, 0x0}, 0x0) 00:01:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f008001fffffff00004000632177fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 00:01:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000240)=""/216, 0xd8}, {&(0x7f0000000340)=""/78, 0x4e}, {&(0x7f00000003c0)=""/190, 0xbe}, {&(0x7f0000000480)=""/73, 0x49}, {&(0x7f0000000500)=""/107, 0x6b}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/44, 0x2c}], 0x7, &(0x7f0000001740)=""/236, 0xec}, 0x80000000}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001840)=""/2, 0x2}, {&(0x7f0000001880)=""/25, 0x19}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 00:01:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[]) 00:01:29 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x21) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 00:01:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r1, r2) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 00:01:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xaf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 00:01:29 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 00:01:29 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xa, 0x0, 0x0) 00:01:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 00:01:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[]) 00:01:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000180), 0x1c0) 00:01:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) clone(0x1ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, 0x0, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RAUTH(r3, &(0x7f00000001c0)={0x14, 0x67, 0x1, {0x81}}, 0x14) 00:01:30 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 00:01:30 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x1e, 0x0, 0x0) 00:01:30 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dRA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x88\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G\x8d;\xfa+\xa2%(}`\xc5L\xbb\xeb~}%\xddr\xbb\xe7\xf4|\xa7b\xeb\xd3\nW\x16\x10:\x0e%\x83\x01KfPXIu\xe5\x7f\x88q%\xaeLcx\x9b\xbc~,\xd1\x94g\xe3\xd8\xfefh\x82\xa0\xe5@', 0x2761, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000000000000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f088471fffffff00004000632177fbac141414e9", 0x0, 0x100}, 0x28) 00:01:30 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) close(0xffffffffffffffff) socket(0xa, 0x0, 0x87) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$key(0xf, 0x3, 0x2) socket(0x8, 0xa, 0x5) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)=0x1, 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3f) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xfe}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:01:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) 00:01:30 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 00:01:30 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:01:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 00:01:30 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a89907853639", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2bf, 0x0, 0xffffffc3, 0x0, 0x308}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:01:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) 00:01:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x109982) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(0x0, 0x0) pwritev(r4, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) sendfile(r0, r0, 0x0, 0x24000000) [ 556.598512][ T4472] ptrace attach of "/root/syz-executor.2"[4456] was attempted by "/root/syz-executor.2"[4472] 00:01:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0xae, &(0x7f0000000080)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x78, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @loopback, [@dstopts={0x0, 0x4, [], [@jumbo, @ra, @jumbo, @jumbo, @enc_lim, @ra, @jumbo]}, @routing={0x0, 0x1, 0x0, 0x0, 0x0, [@empty]}]}}}}}}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 00:01:30 executing program 2: clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x7, &(0x7f0000000180)=0x0) io_getevents(r2, 0x4, 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}) socket$inet6(0xa, 0x0, 0x0) [ 556.762216][ T4549] IPv6: addrconf: prefix option has invalid lifetime [ 556.796702][ T4577] IPv6: addrconf: prefix option has invalid lifetime 00:01:30 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000140)='L', 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10010000000035) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 00:01:30 executing program 1: r0 = timerfd_create(0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) 00:01:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB]) 00:01:31 executing program 5: 00:01:31 executing program 0: 00:01:31 executing program 4: r0 = gettid() r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000480), 0x6}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20001, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000580)=ANY=[@ANYBLOB="7dae8a5f6bb953be32b78d70ce238093492e7b6419cf76ba05122a37bd59a952cab1297068c75657dbd2f71a95f37ea6bd8a0677b7de"]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xaf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4eb, 0x64002, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x0, 0x1}, 0x1010, 0x7, 0x8001, 0x4, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r4, 0x0, 0xc, &(0x7f0000000100)='em0trusted\xe3\x00', 0xffffffffffffffff}, 0x30) 00:01:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_map={0x9}}) 00:01:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4"]) 00:01:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8e18) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r2, 0x3, 0xa000, 0x8003) fallocate(r2, 0x0, 0x5e89, 0xfff9) 00:01:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 00:01:31 executing program 1: 00:01:31 executing program 0: 00:01:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4"]) 00:01:31 executing program 1: 00:01:31 executing program 0: 00:01:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4"]) 00:01:31 executing program 4: 00:01:31 executing program 1: 00:01:31 executing program 0: 00:01:32 executing program 4: 00:01:32 executing program 5: 00:01:32 executing program 0: 00:01:32 executing program 1: 00:01:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a0000"]) 00:01:32 executing program 4: 00:01:32 executing program 2: 00:01:32 executing program 1: 00:01:32 executing program 4: 00:01:32 executing program 2: 00:01:32 executing program 0: 00:01:32 executing program 5: 00:01:32 executing program 4: 00:01:32 executing program 1: 00:01:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a0000"]) 00:01:32 executing program 0: 00:01:32 executing program 2: 00:01:33 executing program 5: 00:01:33 executing program 4: 00:01:33 executing program 1: 00:01:33 executing program 0: 00:01:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a0000"]) 00:01:33 executing program 2: 00:01:33 executing program 5: 00:01:33 executing program 4: 00:01:33 executing program 0: 00:01:33 executing program 2: 00:01:33 executing program 1: 00:01:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a00000000b78710"]) 00:01:33 executing program 0: 00:01:33 executing program 5: 00:01:33 executing program 4: 00:01:33 executing program 2: 00:01:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 00:01:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x140, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6050a09c00081100febbfe80000000000000000000aa000000000008907800000000"], 0x0) 00:01:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a00000000b78710"]) 00:01:33 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000540)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 00:01:33 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 00:01:33 executing program 2: 00:01:33 executing program 4: 00:01:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a00000000b78710"]) [ 559.980124][ T4903] input: syz1 as /devices/virtual/input/input9 00:01:34 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x23, &(0x7f00000000c0), 0x4) 00:01:34 executing program 4: r0 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 00:01:34 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000300)) [ 560.086144][ T4946] input: syz1 as /devices/virtual/input/input10 00:01:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a00000000b787100100"]) 00:01:34 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(0xffffffffffffffff, 0x0, 0x0) 00:01:34 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x7df, 0x4) 00:01:34 executing program 4: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00Ib\x8c\x88{F\xb2\xc9\x8c\xdcY\xb0\xf5d3g\xbb,\x99\x19\xb4\xde\a\x86\xcf\xf7\xf5\xa6B\x8e\xad\\i\x14\x85\xf47^\"\xf8\xce\x94\x8e\\\x8e2\xda\xfa-\xa0\xa4\x9a\xfdfm\xbdm\xd9\xba\x8b\xab\x11\x93\t/d\x0e\x98\\{j\xfd\xe1\x88i6-\x9c\xadl5\xcd\x94M\x85\x92\x95\x02K\x1aE~\xb7@\x7f\x06\r\xaeR\xd3Q\xab;\xa6\x00\xf4\xd8\x1f\xb8q\xd3D\xb5\xfd\xb5\x92J\xb7\x82\xc4M\xde\xfe\xfc\xe9\xb4\xd3^62N\x1c_\xa0:\xfc\xb7\x81\xfd;\x8d\xb6\x05\x06\xecE\xc3\xf4m5 *\xfa@\x01\xdbM\xc9n\x03\xfe\x86O\xb1\xfe\x00\xf8M$\xbbl\xad\xfd\x94\r\xb2|[\x1a\x8c]\xa8\xb2\xc7\xff*\xc5\xa5\xc8?\xe7\x1f\xaf') write$FUSE_DIRENT(r0, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 00:01:34 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="bd", 0x1}], 0x1}, 0x0) 00:01:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpu.weight.nice\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000400), 0x12) 00:01:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a00000000b78710"]) 00:01:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a00000000b78710"]) 00:01:34 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r1) 00:01:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x8, 0x1) 00:01:34 executing program 2: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000000000000000000000000000e5000000000020380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bfbd9a2d7a0ec8c06b51e67f4fee76b6eb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f82c124c794f7091e2b1023e629b02cda6d3ae0359817c5ad0ff74ed7d8973841c157945f7ea2aeba908227b92e995eceb6039d7a81bc3efc82e30d345cbc9a14e11dca36ea2ed921d3740210f66f32e73b897cca2b1550053d8a4cc76edbeb16e3e4fd678792d290e73cc1b159b8f5b611918c1f53a483c1cf0554189f553a670f26f34d544f1dea25724c7f895d2f1f1669c902e24d6169d941fbee0d1c74de251424cf0baac37166fc1ef3c64b249ddeff68"], 0x3c) sendfile(r0, r0, &(0x7f00000000c0), 0xffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(r0) write$cgroup_type(r1, &(0x7f0000000080)='\x00\x00\x00!\x00', 0x9) r2 = gettid() tkill(r2, 0x3c) 00:01:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) 00:01:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 00:01:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a00000000b78710"]) 00:01:35 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x7, &(0x7f0000000ac0), 0x4) 00:01:35 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={r0, r1, 0x0, 0x3, &(0x7f0000000640)='*!\x00'}, 0x30) 00:01:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r1, &(0x7f0000001d40)={&(0x7f0000000c00)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000400)=[{&(0x7f0000001d80)=""/4093, 0xffd}], 0x1}, 0x0) 00:01:35 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, 0x0, 0x98) recvmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000200)=@caif=@rfm, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/186, 0xba}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2, &(0x7f0000000380)=""/198, 0xc6}, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) r2 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r2, 0x84, 0x11, &(0x7f0000000ac0), 0x8) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f00000004c0)=@l2={0x1f, 0xe4bc, {0x3f, 0xaa, 0x7f, 0xe8, 0x0, 0x8}, 0x80, 0x9}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001640)="b5064a8e8246155195f80d0b9e8ddf4c6c021c102bacf0c166fc4b55353c989ef98749ad7113875a7d74754eb47180e4e7ae04c5e1d50d95ad1f0e880139e06427facab99880e7b00e55a9c6b75a52f5512f3a22c54a1f8f81f0c5749c6637d652265af2dc11ba27ea362d5dc042ee58dfc23a44adbeb7ead928b5e288d4c55047cb088cd4775bb7007f96d43dbec0f7b2de95820ffa42eb61021f01902bf8a1baca6ae9996f42dea426daa9882f75fe25391c2aaf97ecb9fee992b7c7b5bb9f4d36d7ef00dc06c03d95f9639b478125a0cce358e55c844ee97bad3e8221", 0xde}, {&(0x7f0000002d80)="c54e21f7385ded3c9bbf2b51a8a8738bdcae1654f1c635f99432584bf35c38cfaba84297f552e0fb57218b7fad4768c99d3f29a1d51f68586d01f2e9c3f59746b2316dc1c9bee373b52b8acc5836a5d823ce8725dea3a89a992d70cbae1e79189444759b9ec041c513ea2ca1c007b38da6f0fca94b2fa82ff9749b09", 0x7c}, {&(0x7f0000001740)="026d5b74aa3efec85f9bd80d7c277dfdd289b5d85a7ce289067780347babe3b016e6101683eb7a53e85234eea6b152530158e1287f972b291451bdc70a6465c831c7ccffaa11c52ffb", 0x49}, {&(0x7f00000017c0)="754ee21cbc08fa2f05f4a2e4b7604ced3a8dcce9a9f49e89ebd702b1208d1c5a19f20b9d1511e4eab8c4aed04dd2768906a2f2c33a61b4b00050dfa0fcf8044e55d2757f534dfa36eec2a0f5acd167f334b29f1017d1a6060120064569dc1a105253e0810fb1fd7c61fadaf9c10b5692a36613ee3bb7ab497877c53a72cad8074bffa8349c179b83f631dac0f3a7187af4003e94701154168280cb839f02634c673bb12b45d44fdc2e8ffe9184b4e88a9e1e646f041022788323691b7bd7772e7640b263d1c912ee04ca37e16d759f426a12da2198feff35cc9b5a978f5006027a91fd78a823f1aea46237e65605625f", 0xf0}, {&(0x7f00000018c0)="b84f4dad1764173624b05eff2eda92bfe23da71680702bf6acde008115c683e3903bcb90fb68e658cade8219e46e223eda3f53bb56e33ecc54e15ab0e2a538818c8ddb858050ef9b00f6a8c5529ac1caddfa68bf74f2efa9bf63373db20d0cbd4ea8082f830ab312e8c0b45e3b6b90699f90ad", 0x73}, {&(0x7f0000001940)="c118b823ff5e290b953f41832eb28da75a9b94c42bf5f002e644b71415603378ed75ea748ff4889e37b8a61d2ecf6338b2d127f7cb971957fac07c296a74ef5d03a56b4f835b49a9eb8a9ba7f313d2fe1cc85356d3d6e0c2fc0ba10ac33b74212497f4f82aedcb203c76abf803215ee16102068c15b83738bcf2d678b9897fe214032435cf79a7d89afa55e6aa15db7199fa7e9987722448597fe66d7bd77a6f9bbd0e477ee524a74edcc14f981cc0bf6ff35547b60efe3d4481b61af1a4eb774b705e425e", 0xc5}], 0x6, &(0x7f0000001ac0)=ANY=[@ANYBLOB="a000000000000000000200000800000083e46f0304187c18af52b46fd0b7ff89fba4c6676a86b81fa47b9728b200f0287a56a2373577ad97ca480da298c8377912932f3690bbc87338463f59771b1632545367196a52552ae9673bb4fb93f4a97f19c8c66084578e72e279de4a5a13b70bf31864bd25d9a77df95ebfcccbf60bd74dd071761064480f476994ad9c896c994ca46f74ccd816895ead00000000007000000000000000080100007fffffff09bfd03138cbc87112c394871890bb21f6aea590ac37775163e8cdd00bffad97a326981be0e38ac63f2a3587446a702a7e3282121142adc883f690f45b9ed9b639e5bfad5c655ab1ad8b6286208af75060cae7f97810186519b41a267186d100100000000000000000000000010000002000000000000000140100000800000074e3ef06b0dbd19287000000000000007800000000000000000000000300000077e2c7a3ba46d8957c64fda5fcadef36e4806446e79da01bcf77764c62f110ba0612b8664e851ace871d5493f621ffb09da3c02fd8e8695aed5621922c8e4ebc5dd1a3e7d93db94f2d17f1a91f2beb5618625f14229b6f7037c1683258992a5c3496000000000000101000000000000000000000fcffffff939f42dbcbf0c8ff3216ce686cdab4539e68608b8d005cb8e985a161d1d398b458cf70836e8e4192f7bfca61e319c146bee8a7f7f37ace5dbc2e0ea519e72681e1c4cc6d266d323d07856032c381520962d50e4d4ed3473205167f35ceae63d38bcd98db06aab1acc068818dfddc76831e323503efded23d9909858af518cf28f03acc20e3b0268d8e6fa69bf6de6f2d2dbc3d6fed1e57a90cf704d95de847f3768a973e39325fbf7a064789d2abb4b4fbeb33b79a9b55ead314eb8b2eb9d503f682628d5ad307d08dc678603dc469db4eb5f73c21882f33dd01e6729da9d501fc464e465975694f44c4716ed29289d2d22cdb7f92b8024c57121c08020a75d5f16262d54729cbbb846ffeab6162ab681daeb675301e58e16a846cf952d415694f315c090aa7c923186ddc2fd3b44d76feb3e3288f62a7a54f1c9871dfdd77811289dfb3cf414b3fd3cd9257b56150bb2e7e4d39077311a1b2d45e76bc212fb882a8abf994a68853e6f1fdde3e8e7f940c56950aeec93e38c45024a383ac81063056aa8667d7aba34999b71d2e1cb1ea09d3c4925f0ee6add1f9dfd11a2960823e706a06f2e3ae4c04abd0ba1243a7f44fdbe549ecc494e6e005fd98ea9d93ae2c0c0399d04eb57c5b5ae6ce8bdd0237351d102c08d28605de2e3fbd47f7ceddbf3dbca718f21ab69bfa50863baafbb94b5fbd300efd30b027d941d56c778f36c109105ce3d8a09fec73e2937f4e6c67e5ab68748dad7850d653f71b00f459cd68cd4c59355ff7404bc572c31ae400a4b80c8f2eadf28107dc689bf4217dd4786154cb4588a3854314c0545ada113611ab6fbe754f5435ff750cf5afc2c407e35a715a192acf7343b8813ccb507075cd20e33339f9f15e72d88752ceb2d742d7637dda04982f5c35f88eb108bd45f240efd74d9d01353568d1583ed104559d92aed641ebff914ced33312ca2536c33c3574dbeb8d93a16b46384e09f69761633c2e8b7ebf39d70544e6292fb746020b2e16210f378a38c4e86e1e5dce75a06f271013df4dd2e60157485ca369cb725fb9afdaca9c5709b27ad9fd3ad6f829d7144e39dd6636dbcaab76f631381212b8a22f5c1aaf738c374b4d8fe114d545263ea4839c347957e05174eb334df69cfa7835f096de26593d54231380f6cf0e5fdea0753e9a41641c5cb4dd76d86ab4fa7a43dd35efe8af0dd5531c956654fe727730d44059e1b10b96e74b757116e2c259210e78a3782b1ddc8247a8e9f66dac4ff7dec3ee1c31477e0b5b72583004e408b47a6696740d5ab52900091e534c604c9ce8b1ddf4c74083664aff3325510cc10fc0f485e1133fec191a8e8c48225b66c0346535f628dfca560631f2de90a238958f2a6b432d634a4730615a7f66750088be877cb2447d5e83dfe13f9984410c636949d03c3db310e5357e460fc39646c04039f8d74bc9fd27e5ae6f01777ed4d292d89baf7549dafb5074db014cf5897258f92f8acb51fce9ba78aee4f8b8880fa754196ce9a5c34570cfb2cad478fe43f07215ffd1c2fcf92b873b967a9315ca73861e6d4c7699f0d2344e516e211b0b599b7379f29dd5038c548a5d2b6cdd3dc81d2b3176ce70c668fb74b6b3b94f3df6a1cea2fc3fca33ae89572a00a92d08fab993062caf1e07baad9a35778af95568c2e0dec83ea6ca6ebdaa31b4571748743db72154cea142b1372b83a396a3e6b153918d155eb7ffe5cf959395046999f3c4045bed46684f72f16f66fc06ea1635d8bd61167cec3567bc35a9a3656275629eaad008d192d260e0369962af3e60721932f4fb10f633af6aa5193c091b12abddcd9a3282024b31ec45c074a39d5051421272a4ba2ff42b07cadd1c7b1baa719073684fb3b00b3788ee4f541fd8abeef526ff7e30ee1fe8da8b251a9e18c91e8cd91fb24cacfa33f27f657d9ee14fa9d9bcea37f7ed80221a46511a10406715f90f0fa13deb54f49129df835a0150c9fc967311c8336bf9b6f211b12bef4fc4c4c827d05052edb495485589df59924784fb07127963eb7e93084f2ff1ded69b58ab8fdcad91c35fd502a8a43b87fb88de2f683cebb5ecc8225e0e460cc7b25f54dbcc9af1d10fa8cfb5f33fd50c385de1d035935b41c3c1db31644b04bb547ccc4cbacbcb95fc3e861f7219f0024b37308372109c37edc1a415879633beff5507fa5624e72a00b23ba2d77492c94f87d1c3e67a0cd8087d24bad672ad392c7abc953fd5ff015055758721521cf3ca31ee42c7d5ae378ffc77127290508331e5cf3164b28f26238e3eda5ecb616e68f3075414e9bf749298a303f6e4526174183589223402f34e04fd2b9356a38299604583da51ae1795dd938612980b69b8b4d3698028e50da42bbc71d68aaf7fefb1eac499facd498e64f03bc2f89fa9cd1855e2477dbc6a361fbcf466604b0d28620ec29e2da1a12e17ea223e1571695018b40f9626adb21ee84ce901c7953abe642df7d7fc65257f88fff9b6ac6cedf6f1f0e7fce4b1530c615c00b8ff445a24175dab14e9629604a9e8b7c3d921388688ee61e830c1def914ed27c91e4a2a6052f6851fa4ece70fd047cf37dbde2ccd039c2db12ce25c5b09dc8bb6ed5cc36ef5282dabacb224791c8b2f2a96b4926658ecce4b996870a87023108521ceb0f55b28b42c75a8c2c58e33481657d6740a46c09196a6ebfaa67eee73789a81a2c2b62ab82dec54071e55cfda380e624df429e3add38e11a95f1ecbd2ea3260b758bddbd2d7b10704f68eb6d19c74a3788e6c8b0a76e6a7b77d80e465b951d9df4396c5401a3f6b3c8c40661e0e86a0b22321710e73dc190695bf31b9b59816d2234cbf27115e6a09bbd5ea5e9a2db6e50f832c55d8285f42ea14d1557395f60f357bfcf80a76489cd1af79ab30aace1ae58cc2ed77b28b25f5d9bc816c0f611cb154a8569ec3f6aea72b72fb7dc5e60c79c53eb3200185ec8fdf964b0f1ce8168aaee3d1c10c7ea61e363b40d6cba8b1303b31e2e97742ae62ff2c0d391aa90fc9a6ec5eded7c156324c95aaa6b8e0ce160d457ee9139fb98501310abca91115fbec1aa70b938ef477db39c4e625d3ae1d7f5b5a8e2cedb45c93dcf12c45022c8fe27cab7371c5a195d6313e634ab5a29d17ef309566d73a832569159d0dd31c7b85c0aff4366b3a502084eb4a0bc35df7892ff7742d22b931897bf964b2094a1268a54b5011e3bee439455451c0f1df8706b63f40066c1e356847c0e949ad9696ea47c640a571ddb7da40a44e033fc3278b6e3475b6d07ebc8e93e00b7ba7f68ce44f611b2953a94dd00bea96dd68b13575543e7d4c861596f40484b312f09460a7bd06bf853705758fc94cf77c0adf187b96e0b6826f8b177a46e4301b15dcd88de646cc4c0d47485ba6ffe66a532f98a808c49fa0b6ba6b2f745ec8f0e341211c926523c60aaf89dcd068e69ad5ee299819cbd3fdffe9fe4456f0b242e93293459d0707305156d0e7b30797e0d768856ca0b834ebe26e11b8e6b66031fbbafdb5dc1ba63e39acb8c67d7f6d7371ed533c275746e02111b94e940d75cbae861422314dd3d824410f0153a407d6f00d73f60678d961cb42dda01c3f96c2785a8d52e99df0570b52acfc49e4359cb22bf311f4ceace85cef5eac300a0627e28369fccb8873e0f36ccf229ca266bc2dcb17fdf2c33d242ff9687f99c172bdaf9c0de4ac759ce75631eb71529ea269f7f0178cfd953f0ed8111a56d53ce2fd7b305b05739156ff2f312a9125778f0e360b599b7b5df95771f32104ed12ff4787047430fea798865f6dd5ee1ae214aefd5d165fcfb276a9b29a8f1027df85ceb1508d1d69eac842a41e1039953dbc5af4297dd528867e59deb445fcf4fc2230f0910f61cb8f9ff63224baa7639d7f410011b84334b53f45e7bebde9c12a288e897dd96de332fad5d498ecf3137a334979cc056f8cbf7ab19c80d4dbf28fe909f38fefe0a179ea9f0361290eee7f7a4c6505727c937ef4d7818e880601e6e218a93db1b3c1e8f50822bd1fe3878a05c975ea0c89e44fa5a69a34e63b1c015470064023cd3952e520d30432bdd3fb82749d36a2b413ec7c09058baa33323bd85ff08eea6f433e3aa0dc9ffb6afb234022b092cbb949e958376ddbcfbe7130f336f4b2ff990c86875cf0b1f33cff83e06808bc89d87f7be41eabe651ea62de0515336e04d3668f47bdaf381a486d1f4b909dc9dc13fe106d37ddbb88571dc548d227cca7541bf4d28b91271ffcecdb567550894908365b2046b0ad542f063c9e5282212e4ab8688b39f5719b8e52b7c4fe6cb305e329c720eabfd2ed43f3c5cd2c8c0d11a26693ffcc186d6897e39a70c06288ec90a8d665dcfd252a0fb54eb1760762cb4e9849bd2e844a54f5757f5a64060c79d91b08c92619ec0ba3e10d55b45f8a0c4dd7b817c9e7994649df13d8547d7a362a3602c4a073b0b44eed6abdfadf2a999c520443776ba287e41777d89a7bf3a0df3df02697903b3c3b64f15b22a61a8f8731bdca5b943cfe6c60e7ed10f21ca0e26c49aaa756593f6cfe624190040691264e1c633a408767a4791537fd055afaf268a58e2fdec98eff85401cc6d0e8df4fb5550f8c68f85cbddeacc37edd716822b2154c448ec23bfd0fec22ed89d4ca47afcee17fa4969b6f111adb9bbfa880fe0d2f023dc47481b35de876765ef9c06fcdf219c4f8c00c7271a020b14609e23a28e4edce805e5a6d8405cb716161eab81038dca801b7dc8dad248fb187bfb60003c79fa4ed3234162f9dfde3d1df6a5d0c05deadcf06df1f2e2446cf8054f998fd4279a45acc6538d9c81ddbd45d6ae7a420a1d8119cbf92ce57b7230041972d0b46ebd505e3b889cb099071d82da762c823085944a01eb3b57acac10cb29463c6e75454808a681a6db557e36125d9ea45417a8dbb8907136870e6dec6a6cab512ba2578c5eabaa9e05165288bffba3e3093466abfca247a12c572cd699ca219291d8c7d6838b6ddeec1d3c831cd1a74a949723d0451ff2b70f0443b9a03ad49c393dd8d660670fe3d26201ef9b47bf77d44dcb165eecceed2a97914302b1dbe703b39e78081272a47ba82587dfd6dfe2efb608ef5905b4748ea8b2c0aaa7a1113408f9d4555d6d2ba4b7711d2b60a6e688ef1851688b096dde49c6a96e7b294143cf09e70ac4ad2d4eb40d2dc9207502ced0e8201c35458d34a988054c0ee03be19fdaefd3bac64e17fcdce95db802f76b875602f5ae92df9256da67e41f6c27b9159223540440fc10b3f1a5b18f06c2beeb14bedc6d4473e4609c56da7401ffd09f1fe3e7fc7e47e167bb5f960432cc95631812b4ddec221b8fbd11c3cdee83e572ae6a5ebf5997b7de818e7e923e3d6f36920aa669517b5cbe2d5e4e2bf86be53f0d88643ceed9db29058423b29eb5626ce2e04cdaafa0375133569e4a6d49d0b64ab7ae4de423eef704a0d1f7ad3038fb7a2dfdd3ef5d71b395fd9d61020136b4fef41218d6b337bd804f0c4f229e004c03423e0c4f7fd95d736ba63a4079d7accc609983c1e7f446aeb64574780962df1f95e8d2ebc7305ac86dcbecc20351abb9ee06c20e85e9ecbf9f24f790e4c9ab20f56d9c959997131557e4bdb93f7066d6292537108cbf7094f75e8af02d85a3f1829146f722407cabf7f44b1edbe95830c08530fae0f5c11ee22d88ef4309ed2038afe12864c35398c07909d4e63a53b3774d3d7a9dbb23ac40ec3af971b36a07f86c4afab04363ef4cb8c5ceacb3b47e9ab027102dd1dbf43fbbf800000000000000040100003f000000481670f1ce03ca57b9f9418cf679b5b78adaf252422d777e3761475af6ef117a1bcd9d6af28a3e09ffd2fdb86ab1dc7aad36b2cf44ab96995a85441404d0e5b87a762089e1eb5bdbd92263a94df021e2da4c0eb265b215c6a2c22a4d6870eb7e868ab167215c7bbd015728a85b77677055e1a743abcfb2ba599b12f3bb379d2d9bac6a46c609c5ecc2807552dbc83951083140b88aa4412e89b73eb52ea4efd5861a037388cc33fd8e8bfc463e7446d64eaa7517694eedacd2794cf6cabd2f897dc76af10ec3d0e3e3ddf4f3762f40609f3cf5787c00406e9155a925e01c0cf4968a91605962b300"], 0x12c0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r1, 0x28, &(0x7f0000000180)}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001600)='./cgroup.cpu/syz1\x00', 0x1ff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000003100050ad25a80648c63940d0224fc0010000b4016000000053582c963153e370900018000801700d1bd", 0x2e}], 0x1}, 0x0) 00:01:35 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003cc0)={&(0x7f0000003940)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003bc0)=[{&(0x7f00000039c0)=""/217, 0xd9}, {&(0x7f0000003ac0)=""/25, 0x19}, {&(0x7f0000003b00)=""/137, 0x89}], 0x3, &(0x7f0000003c00)=""/135, 0x87}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)=@xdp={0x2c, 0x1, r0, 0x37}, 0x80, &(0x7f0000000340)}, 0x10) socket$kcm(0xa, 0x2, 0x11) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0}, 0x20) sendmsg(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="9cabbf0400cbb140419b80008100254588a8", 0x12}], 0x1}, 0x0) r4 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) r5 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000900)) sendmsg$kcm(r5, &(0x7f0000000500)={&(0x7f0000001280)=@nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0x80, 0x0}, 0x20000000) write$cgroup_int(r4, 0x0, 0x0) 00:01:35 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000300)={0x1}, 0x8, 0x0) 00:01:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a00000000b7871001"]) 00:01:35 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@empty]}]}}}], 0x18}, 0x0) [ 561.951118][ T5226] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 561.962779][ T5226] CPU: 1 PID: 5226 Comm: syz-executor.0 Not tainted 5.4.0-rc5+ #0 [ 561.970638][ T5226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 561.972478][ T5226] Call Trace: [ 561.972478][ T5226] dump_stack+0x191/0x1f0 [ 561.972478][ T5226] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 561.972478][ T5226] dump_header+0x1e7/0xd00 [ 561.972478][ T5226] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 561.972478][ T5226] ? ___ratelimit+0x542/0x720 [ 561.972478][ T5226] ? task_will_free_mem+0x2c9/0x810 [ 561.972478][ T5226] oom_kill_process+0x210/0x560 [ 561.972478][ T5226] out_of_memory+0x1796/0x1c70 [ 561.972478][ T5226] ? kmsan_internal_set_origin+0x6a/0xb0 [ 561.972478][ T5226] memory_max_write+0x90b/0xb60 [ 561.972478][ T5226] ? memory_max_show+0x1b0/0x1b0 [ 561.972478][ T5226] cgroup_file_write+0x41a/0x8e0 [ 561.972478][ T5226] ? cgroup_seqfile_stop+0x150/0x150 [ 561.972478][ T5226] kernfs_fop_write+0x55f/0x840 [ 561.972478][ T5226] ? kernfs_fop_read+0x9a0/0x9a0 [ 561.972478][ T5226] __vfs_write+0x1a9/0xcb0 [ 561.972478][ T5226] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 561.972478][ T5226] ? __sb_start_write+0x10b/0x230 [ 561.972478][ T5226] vfs_write+0x481/0x920 [ 561.972478][ T5226] ksys_write+0x265/0x430 [ 561.972478][ T5226] __se_sys_write+0x92/0xb0 [ 561.972478][ T5226] __x64_sys_write+0x4a/0x70 [ 561.972478][ T5226] do_syscall_64+0xb6/0x160 [ 561.972478][ T5226] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 561.972478][ T5226] RIP: 0033:0x459f49 [ 561.972478][ T5226] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 561.972478][ T5226] RSP: 002b:00007fd9337e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 561.972478][ T5226] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f49 [ 561.972478][ T5226] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 561.972478][ T5226] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 561.972478][ T5226] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd9337e96d4 [ 561.972478][ T5226] R13: 00000000004ca630 R14: 00000000004e27a8 R15: 00000000ffffffff [ 562.178259][ T5226] memory: usage 7268kB, limit 0kB, failcnt 0 [ 562.184529][ T5226] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 562.191578][ T5226] Memory cgroup stats for /syz0: [ 562.192152][ T5226] anon 3346432 [ 562.192152][ T5226] file 102400 [ 562.192152][ T5226] kernel_stack 786432 [ 562.192152][ T5226] slab 1568768 [ 562.192152][ T5226] sock 4096 [ 562.192152][ T5226] shmem 102400 [ 562.192152][ T5226] file_mapped 0 [ 562.192152][ T5226] file_dirty 0 [ 562.192152][ T5226] file_writeback 0 [ 562.192152][ T5226] anon_thp 2097152 [ 562.192152][ T5226] inactive_anon 135168 [ 562.192152][ T5226] active_anon 3260416 [ 562.192152][ T5226] inactive_file 0 [ 562.192152][ T5226] active_file 0 [ 562.192152][ T5226] unevictable 0 [ 562.192152][ T5226] slab_reclaimable 135168 00:01:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000014000100000000bd0000000002000000", @ANYRES32, @ANYBLOB="080002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 00:01:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a00000000b78710"]) 00:01:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 00:01:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00D\xa6\xb9\x19\x1a\a/\xcb\x80\xd0\x8c@\xe4h\x98\x03bp\xde\x89*\xb5a>Xu\x8b\x7f\x16\xff/\rjS', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup3(r4, r2, 0x0) 00:01:36 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x60000000, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) socket$inet(0x2, 0x4000000000000001, 0x0) [ 562.192152][ T5226] slab_unreclaimable 1433600 [ 562.192152][ T5226] pgfault 36531 [ 562.192152][ T5226] pgmajfault 0 [ 562.192152][ T5226] workingset_refault 0 [ 562.192152][ T5226] workingset_activate 0 [ 562.192152][ T5226] workingset_nodereclaim 0 [ 562.192152][ T5226] pgrefill 0 [ 562.192152][ T5226] pgscan 0 [ 562.192152][ T5226] pgsteal 0 [ 562.192152][ T5226] pgactivate 0 [ 562.288425][ T5226] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=27447,uid=0 [ 562.304297][ T5226] Memory cgroup out of memory: Killed process 27447 (syz-executor.0) total-vm:73112kB, anon-rss:2244kB, file-rss:35784kB, shmem-rss:0kB, UID:0 pgtables:131072kB oom_score_adj:1000 [ 562.325043][ T1827] oom_reaper: reaped process 27447 (syz-executor.0), now anon-rss:0kB, file-rss:34824kB, shmem-rss:0kB [ 562.337704][ T5226] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 562.348245][ T5226] CPU: 1 PID: 5226 Comm: syz-executor.0 Not tainted 5.4.0-rc5+ #0 [ 562.356090][ T5226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 562.358057][ T5226] Call Trace: [ 562.358057][ T5226] dump_stack+0x191/0x1f0 [ 562.358057][ T5226] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 562.358057][ T5226] dump_header+0x1e7/0xd00 [ 562.358057][ T5226] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 562.358057][ T5226] ? ___ratelimit+0x542/0x720 [ 562.358057][ T5226] ? task_will_free_mem+0x2c9/0x810 [ 562.358057][ T5226] oom_kill_process+0x210/0x560 [ 562.358057][ T5226] out_of_memory+0x1796/0x1c70 [ 562.358057][ T5226] ? kmsan_internal_set_origin+0x6a/0xb0 [ 562.358057][ T5226] memory_max_write+0x90b/0xb60 [ 562.358057][ T5226] ? memory_max_show+0x1b0/0x1b0 [ 562.358057][ T5226] cgroup_file_write+0x41a/0x8e0 [ 562.358057][ T5226] ? cgroup_seqfile_stop+0x150/0x150 [ 562.358057][ T5226] kernfs_fop_write+0x55f/0x840 [ 562.358057][ T5226] ? kernfs_fop_read+0x9a0/0x9a0 [ 562.358057][ T5226] __vfs_write+0x1a9/0xcb0 [ 562.358057][ T5226] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 562.358057][ T5226] ? __sb_start_write+0x10b/0x230 [ 562.358057][ T5226] vfs_write+0x481/0x920 [ 562.358057][ T5226] ksys_write+0x265/0x430 [ 562.358057][ T5226] __se_sys_write+0x92/0xb0 [ 562.358057][ T5226] __x64_sys_write+0x4a/0x70 [ 562.358057][ T5226] do_syscall_64+0xb6/0x160 [ 562.358057][ T5226] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 562.358057][ T5226] RIP: 0033:0x459f49 [ 562.358057][ T5226] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 562.358057][ T5226] RSP: 002b:00007fd9337e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 562.358057][ T5226] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f49 [ 562.358057][ T5226] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 562.358057][ T5226] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 562.358057][ T5226] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd9337e96d4 [ 562.358057][ T5226] R13: 00000000004ca630 R14: 00000000004e27a8 R15: 00000000ffffffff [ 562.562868][ T5226] memory: usage 5052kB, limit 0kB, failcnt 0 [ 562.569043][ T5226] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 562.576232][ T5226] Memory cgroup stats for /syz0: [ 562.576810][ T5226] anon 1032192 [ 562.576810][ T5226] file 102400 [ 562.576810][ T5226] kernel_stack 786432 [ 562.576810][ T5226] slab 1568768 [ 562.576810][ T5226] sock 4096 [ 562.576810][ T5226] shmem 102400 [ 562.576810][ T5226] file_mapped 0 [ 562.576810][ T5226] file_dirty 0 [ 562.576810][ T5226] file_writeback 0 [ 562.576810][ T5226] anon_thp 0 [ 562.576810][ T5226] inactive_anon 135168 [ 562.576810][ T5226] active_anon 1032192 [ 562.576810][ T5226] inactive_file 0 [ 562.576810][ T5226] active_file 0 [ 562.576810][ T5226] unevictable 0 [ 562.576810][ T5226] slab_reclaimable 135168 [ 562.576810][ T5226] slab_unreclaimable 1433600 [ 562.576810][ T5226] pgfault 36531 [ 562.576810][ T5226] pgmajfault 0 [ 562.576810][ T5226] workingset_refault 0 [ 562.576810][ T5226] workingset_activate 0 [ 562.576810][ T5226] workingset_nodereclaim 0 [ 562.576810][ T5226] pgrefill 0 [ 562.576810][ T5226] pgscan 0 [ 562.576810][ T5226] pgsteal 0 [ 562.576810][ T5226] pgactivate 0 [ 562.666891][ T5292] IPVS: ftp: loaded support on port[0] = 21 [ 562.672114][ T5226] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=17367,uid=0 [ 562.693721][ T5226] Memory cgroup out of memory: Killed process 17367 (syz-executor.0) total-vm:73112kB, anon-rss:196kB, file-rss:35784kB, shmem-rss:0kB, UID:0 pgtables:131072kB oom_score_adj:1000 [ 562.714211][ T1827] oom_reaper: reaped process 17367 (syz-executor.0), now anon-rss:0kB, file-rss:34824kB, shmem-rss:0kB [ 562.725578][ T5226] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 562.736103][ T5226] CPU: 1 PID: 5226 Comm: syz-executor.0 Not tainted 5.4.0-rc5+ #0 [ 562.743946][ T5226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 562.745942][ T5226] Call Trace: [ 562.745942][ T5226] dump_stack+0x191/0x1f0 [ 562.745942][ T5226] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 562.745942][ T5226] dump_header+0x1e7/0xd00 [ 562.745942][ T5226] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 562.745942][ T5226] ? ___ratelimit+0x542/0x720 [ 562.745942][ T5226] ? task_will_free_mem+0x2c9/0x810 [ 562.745942][ T5226] oom_kill_process+0x210/0x560 [ 562.745942][ T5226] out_of_memory+0x1796/0x1c70 [ 562.745942][ T5226] ? kmsan_internal_set_origin+0x6a/0xb0 [ 562.745942][ T5226] memory_max_write+0x90b/0xb60 [ 562.745942][ T5226] ? memory_max_show+0x1b0/0x1b0 [ 562.745942][ T5226] cgroup_file_write+0x41a/0x8e0 [ 562.745942][ T5226] ? cgroup_seqfile_stop+0x150/0x150 [ 562.745942][ T5226] kernfs_fop_write+0x55f/0x840 [ 562.745942][ T5226] ? kernfs_fop_read+0x9a0/0x9a0 [ 562.745942][ T5226] __vfs_write+0x1a9/0xcb0 [ 562.745942][ T5226] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 562.745942][ T5226] ? __sb_start_write+0x10b/0x230 [ 562.745942][ T5226] vfs_write+0x481/0x920 [ 562.745942][ T5226] ksys_write+0x265/0x430 [ 562.745942][ T5226] __se_sys_write+0x92/0xb0 [ 562.745942][ T5226] __x64_sys_write+0x4a/0x70 [ 562.745942][ T5226] do_syscall_64+0xb6/0x160 [ 562.745942][ T5226] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 562.745942][ T5226] RIP: 0033:0x459f49 [ 562.745942][ T5226] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 562.745942][ T5226] RSP: 002b:00007fd9337e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 562.745942][ T5226] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f49 [ 562.745942][ T5226] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 562.745942][ T5226] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 562.745942][ T5226] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd9337e96d4 [ 562.745942][ T5226] R13: 00000000004ca630 R14: 00000000004e27a8 R15: 00000000ffffffff [ 562.950211][ T5226] memory: usage 4888kB, limit 0kB, failcnt 0 [ 562.956483][ T5226] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 562.963588][ T5226] Memory cgroup stats for /syz0: [ 562.964162][ T5226] anon 884736 [ 562.964162][ T5226] file 102400 [ 562.964162][ T5226] kernel_stack 786432 [ 562.964162][ T5226] slab 1568768 [ 562.964162][ T5226] sock 4096 [ 562.964162][ T5226] shmem 102400 [ 562.964162][ T5226] file_mapped 0 [ 562.964162][ T5226] file_dirty 0 [ 562.964162][ T5226] file_writeback 0 [ 562.964162][ T5226] anon_thp 0 [ 562.964162][ T5226] inactive_anon 135168 [ 562.964162][ T5226] active_anon 897024 [ 562.964162][ T5226] inactive_file 0 [ 562.964162][ T5226] active_file 0 [ 562.964162][ T5226] unevictable 0 [ 562.964162][ T5226] slab_reclaimable 135168 [ 562.964162][ T5226] slab_unreclaimable 1433600 [ 562.964162][ T5226] pgfault 36531 [ 562.964162][ T5226] pgmajfault 0 [ 562.964162][ T5226] workingset_refault 0 [ 562.964162][ T5226] workingset_activate 0 [ 562.964162][ T5226] workingset_nodereclaim 0 [ 562.964162][ T5226] pgrefill 0 [ 562.964162][ T5226] pgscan 0 [ 562.964162][ T5226] pgsteal 0 [ 562.964162][ T5226] pgactivate 0 [ 563.060639][ T5226] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=12228,uid=0 [ 563.079415][ T5226] Memory cgroup out of memory: Killed process 12228 (syz-executor.0) total-vm:72452kB, anon-rss:120kB, file-rss:35776kB, shmem-rss:0kB, UID:0 pgtables:122880kB oom_score_adj:0 [ 563.098932][ T1827] oom_reaper: reaped process 12228 (syz-executor.0), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 563.110400][ T5226] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 563.120815][ T5226] CPU: 1 PID: 5226 Comm: syz-executor.0 Not tainted 5.4.0-rc5+ #0 [ 563.128652][ T5226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 563.130651][ T5226] Call Trace: [ 563.130651][ T5226] dump_stack+0x191/0x1f0 [ 563.130651][ T5226] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 563.130651][ T5226] dump_header+0x1e7/0xd00 [ 563.130651][ T5226] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 563.130651][ T5226] ? ___ratelimit+0x542/0x720 [ 563.130651][ T5226] ? task_will_free_mem+0x2c9/0x810 [ 563.130651][ T5226] oom_kill_process+0x210/0x560 [ 563.130651][ T5226] out_of_memory+0x1796/0x1c70 [ 563.130651][ T5226] ? kmsan_internal_set_origin+0x6a/0xb0 [ 563.130651][ T5226] memory_max_write+0x90b/0xb60 [ 563.130651][ T5226] ? memory_max_show+0x1b0/0x1b0 [ 563.130651][ T5226] cgroup_file_write+0x41a/0x8e0 [ 563.130651][ T5226] ? cgroup_seqfile_stop+0x150/0x150 [ 563.130651][ T5226] kernfs_fop_write+0x55f/0x840 [ 563.130651][ T5226] ? kernfs_fop_read+0x9a0/0x9a0 [ 563.130651][ T5226] __vfs_write+0x1a9/0xcb0 [ 563.130651][ T5226] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 563.130651][ T5226] ? __sb_start_write+0x10b/0x230 [ 563.130651][ T5226] vfs_write+0x481/0x920 [ 563.130651][ T5226] ksys_write+0x265/0x430 [ 563.130651][ T5226] __se_sys_write+0x92/0xb0 [ 563.130651][ T5226] __x64_sys_write+0x4a/0x70 [ 563.130651][ T5226] do_syscall_64+0xb6/0x160 [ 563.130651][ T5226] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 563.130651][ T5226] RIP: 0033:0x459f49 [ 563.130651][ T5226] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 563.130651][ T5226] RSP: 002b:00007fd9337e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 563.130651][ T5226] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f49 [ 563.130651][ T5226] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 563.130651][ T5226] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 563.130651][ T5226] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd9337e96d4 [ 563.130651][ T5226] R13: 00000000004ca630 R14: 00000000004e27a8 R15: 00000000ffffffff [ 563.335777][ T5226] memory: usage 4860kB, limit 0kB, failcnt 0 [ 563.341945][ T5226] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 563.349055][ T5226] Memory cgroup stats for /syz0: 00:01:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a00000000b78710"]) [ 563.349633][ T5226] anon 884736 [ 563.349633][ T5226] file 102400 [ 563.349633][ T5226] kernel_stack 786432 [ 563.349633][ T5226] slab 1568768 [ 563.349633][ T5226] sock 4096 [ 563.349633][ T5226] shmem 102400 [ 563.349633][ T5226] file_mapped 0 [ 563.349633][ T5226] file_dirty 0 [ 563.349633][ T5226] file_writeback 0 [ 563.349633][ T5226] anon_thp 0 [ 563.349633][ T5226] inactive_anon 135168 [ 563.349633][ T5226] active_anon 897024 [ 563.349633][ T5226] inactive_file 0 [ 563.349633][ T5226] active_file 0 [ 563.349633][ T5226] unevictable 0 [ 563.349633][ T5226] slab_reclaimable 135168 [ 563.349633][ T5226] slab_unreclaimable 1433600 [ 563.349633][ T5226] pgfault 36531 [ 563.349633][ T5226] pgmajfault 0 [ 563.349633][ T5226] workingset_refault 0 [ 563.349633][ T5226] workingset_activate 0 [ 563.349633][ T5226] workingset_nodereclaim 0 [ 563.349633][ T5226] pgrefill 0 [ 563.349633][ T5226] pgscan 0 [ 563.349633][ T5226] pgsteal 0 [ 563.349633][ T5226] pgactivate 0 00:01:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f000000f900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) [ 563.444866][ T5226] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=22568,uid=0 [ 563.460714][ T5226] Memory cgroup out of memory: Killed process 22568 (syz-executor.0) total-vm:72716kB, anon-rss:168kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:122880kB oom_score_adj:1000 [ 563.480541][ T1827] oom_reaper: reaped process 22568 (syz-executor.0), now anon-rss:0kB, file-rss:34688kB, shmem-rss:0kB [ 563.492073][ T5226] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 563.502596][ T5226] CPU: 1 PID: 5226 Comm: syz-executor.0 Not tainted 5.4.0-rc5+ #0 [ 563.510445][ T5226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 563.512464][ T5226] Call Trace: [ 563.512464][ T5226] dump_stack+0x191/0x1f0 [ 563.512464][ T5226] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 563.512464][ T5226] dump_header+0x1e7/0xd00 [ 563.512464][ T5226] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 563.512464][ T5226] ? ___ratelimit+0x542/0x720 [ 563.512464][ T5226] ? task_will_free_mem+0x2c9/0x810 [ 563.512464][ T5226] oom_kill_process+0x210/0x560 [ 563.512464][ T5226] out_of_memory+0x1796/0x1c70 [ 563.512464][ T5226] ? kmsan_internal_set_origin+0x6a/0xb0 [ 563.512464][ T5226] memory_max_write+0x90b/0xb60 [ 563.512464][ T5226] ? memory_max_show+0x1b0/0x1b0 [ 563.512464][ T5226] cgroup_file_write+0x41a/0x8e0 [ 563.512464][ T5226] ? cgroup_seqfile_stop+0x150/0x150 [ 563.512464][ T5226] kernfs_fop_write+0x55f/0x840 [ 563.512464][ T5226] ? kernfs_fop_read+0x9a0/0x9a0 [ 563.512464][ T5226] __vfs_write+0x1a9/0xcb0 [ 563.512464][ T5226] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 563.512464][ T5226] ? __sb_start_write+0x10b/0x230 [ 563.512464][ T5226] vfs_write+0x481/0x920 [ 563.512464][ T5226] ksys_write+0x265/0x430 [ 563.512464][ T5226] __se_sys_write+0x92/0xb0 [ 563.512464][ T5226] __x64_sys_write+0x4a/0x70 [ 563.512464][ T5226] do_syscall_64+0xb6/0x160 [ 563.512464][ T5226] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 563.512464][ T5226] RIP: 0033:0x459f49 [ 563.512464][ T5226] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 563.512464][ T5226] RSP: 002b:00007fd9337e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 563.512464][ T5226] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f49 [ 563.512464][ T5226] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 563.512464][ T5226] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 563.512464][ T5226] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd9337e96d4 [ 563.512464][ T5226] R13: 00000000004ca630 R14: 00000000004e27a8 R15: 00000000ffffffff [ 563.717256][ T5226] memory: usage 4780kB, limit 0kB, failcnt 0 [ 563.723489][ T5226] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 563.730492][ T5226] Memory cgroup stats for /syz0: [ 563.731201][ T5226] anon 749568 [ 563.731201][ T5226] file 102400 [ 563.731201][ T5226] kernel_stack 786432 [ 563.731201][ T5226] slab 1568768 [ 563.731201][ T5226] sock 4096 [ 563.731201][ T5226] shmem 102400 [ 563.731201][ T5226] file_mapped 0 [ 563.731201][ T5226] file_dirty 0 [ 563.731201][ T5226] file_writeback 0 [ 563.731201][ T5226] anon_thp 0 [ 563.731201][ T5226] inactive_anon 135168 [ 563.731201][ T5226] active_anon 761856 [ 563.731201][ T5226] inactive_file 0 [ 563.731201][ T5226] active_file 0 [ 563.731201][ T5226] unevictable 0 [ 563.731201][ T5226] slab_reclaimable 135168 [ 563.731201][ T5226] slab_unreclaimable 1433600 [ 563.731201][ T5226] pgfault 36531 [ 563.731201][ T5226] pgmajfault 0 [ 563.731201][ T5226] workingset_refault 0 [ 563.731201][ T5226] workingset_activate 0 00:01:37 executing program 5: [ 563.731201][ T5226] workingset_nodereclaim 0 [ 563.731201][ T5226] pgrefill 0 [ 563.731201][ T5226] pgscan 0 [ 563.731201][ T5226] pgsteal 0 [ 563.731201][ T5226] pgactivate 0 [ 563.826684][ T5226] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=22565,uid=0 [ 563.843496][ T5226] Memory cgroup out of memory: Killed process 22565 (syz-executor.0) total-vm:72716kB, anon-rss:168kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:122880kB oom_score_adj:1000 [ 563.865077][ T1827] oom_reaper: reaped process 22565 (syz-executor.0), now anon-rss:0kB, file-rss:34688kB, shmem-rss:0kB [ 563.876346][ T5226] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 563.887737][ T5226] CPU: 1 PID: 5226 Comm: syz-executor.0 Not tainted 5.4.0-rc5+ #0 [ 563.895576][ T5226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 563.897576][ T5226] Call Trace: [ 563.897576][ T5226] dump_stack+0x191/0x1f0 [ 563.897576][ T5226] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 563.897576][ T5226] dump_header+0x1e7/0xd00 [ 563.897576][ T5226] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 563.897576][ T5226] ? ___ratelimit+0x542/0x720 [ 563.897576][ T5226] ? task_will_free_mem+0x14c/0x810 [ 563.897576][ T5226] oom_kill_process+0x210/0x560 [ 563.897576][ T5226] out_of_memory+0x1796/0x1c70 [ 563.897576][ T5226] ? kmsan_internal_set_origin+0x6a/0xb0 [ 563.897576][ T5226] memory_max_write+0x90b/0xb60 [ 563.897576][ T5226] ? memory_max_show+0x1b0/0x1b0 [ 563.897576][ T5226] cgroup_file_write+0x41a/0x8e0 [ 563.897576][ T5226] ? cgroup_seqfile_stop+0x150/0x150 [ 563.897576][ T5226] kernfs_fop_write+0x55f/0x840 [ 563.897576][ T5226] ? kernfs_fop_read+0x9a0/0x9a0 [ 563.897576][ T5226] __vfs_write+0x1a9/0xcb0 [ 563.897576][ T5226] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 563.897576][ T5226] ? __sb_start_write+0x10b/0x230 [ 563.897576][ T5226] vfs_write+0x481/0x920 [ 563.897576][ T5226] ksys_write+0x265/0x430 [ 563.897576][ T5226] __se_sys_write+0x92/0xb0 [ 563.897576][ T5226] __x64_sys_write+0x4a/0x70 [ 563.897576][ T5226] do_syscall_64+0xb6/0x160 [ 563.897576][ T5226] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 563.897576][ T5226] RIP: 0033:0x459f49 [ 563.897576][ T5226] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 563.897576][ T5226] RSP: 002b:00007fd9337e8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 563.897576][ T5226] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f49 [ 563.897576][ T5226] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 563.897576][ T5226] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 563.897576][ T5226] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd9337e96d4 [ 563.897576][ T5226] R13: 00000000004ca630 R14: 00000000004e27a8 R15: 00000000ffffffff [ 564.104172][ T5226] memory: usage 4644kB, limit 0kB, failcnt 0 [ 564.115318][ T5226] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 564.122664][ T5226] Memory cgroup stats for /syz0: [ 564.123221][ T5226] anon 606208 [ 564.123221][ T5226] file 102400 [ 564.123221][ T5226] kernel_stack 786432 [ 564.123221][ T5226] slab 1568768 [ 564.123221][ T5226] sock 4096 [ 564.123221][ T5226] shmem 102400 [ 564.123221][ T5226] file_mapped 0 [ 564.123221][ T5226] file_dirty 0 [ 564.123221][ T5226] file_writeback 0 [ 564.123221][ T5226] anon_thp 0 [ 564.123221][ T5226] inactive_anon 135168 [ 564.123221][ T5226] active_anon 626688 [ 564.123221][ T5226] inactive_file 0 [ 564.123221][ T5226] active_file 0 [ 564.123221][ T5226] unevictable 0 [ 564.123221][ T5226] slab_reclaimable 135168 [ 564.123221][ T5226] slab_unreclaimable 1433600 [ 564.123221][ T5226] pgfault 36531 [ 564.123221][ T5226] pgmajfault 0 [ 564.123221][ T5226] workingset_refault 0 [ 564.123221][ T5226] workingset_activate 0 [ 564.123221][ T5226] workingset_nodereclaim 0 [ 564.123221][ T5226] pgrefill 0 [ 564.123221][ T5226] pgscan 0 [ 564.123221][ T5226] pgsteal 0 [ 564.123221][ T5226] pgactivate 0 [ 564.218581][ T5226] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=5210,uid=0 [ 564.234301][ T5226] Memory cgroup out of memory: Killed process 5210 (syz-executor.0) total-vm:72584kB, anon-rss:120kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:131072kB oom_score_adj:1000 [ 564.254801][ T1827] oom_reaper: reaped process 5210 (syz-executor.0), now anon-rss:0kB, file-rss:33856kB, shmem-rss:0kB 00:01:39 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)) 00:01:39 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 00:01:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000fee000/0x8000)=nil, 0x8000}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1, 0x11011, r1, 0x0) fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) getdents64(0xffffffffffffffff, 0x0, 0x0) writev(r3, &(0x7f00000003c0), 0x63) 00:01:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a00000000b78710"]) 00:01:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r2 = dup2(r1, r0) write$FUSE_IOCTL(r2, 0x0, 0x0) 00:01:39 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) time(&(0x7f0000000180)) 00:01:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x19, 0x0, &(0x7f0000000000)) 00:01:39 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f00000001c0)=""/181, 0x0, 0x800}, 0x18) 00:01:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x12, 0x0, &(0x7f0000000000)) 00:01:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0xe, 0x0, &(0x7f0000000000)) 00:01:39 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9371, 0x0) 00:01:39 executing program 2: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() open(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) tkill(r0, 0x16) 00:01:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x30}}, 0x0) 00:01:39 executing program 5: open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffe5b) r0 = gettid() write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) listxattr(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 00:01:39 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{}, 0xf000}}, 0x10, 0x0}, 0x0) 00:01:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 00:01:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0xfffffffffffffffd, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900"/400], 0x190) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 00:01:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 00:01:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="fb6c656d6f727920"], 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 00:01:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x7, 0x0) fdatasync(r0) 00:01:40 executing program 5: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ftruncate(r0, 0x800) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r3, 0x0, 0xffffffff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='+memory +memory +'], 0x11) 00:01:40 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) [ 567.925633][T28187] device bridge_slave_1 left promiscuous mode [ 567.932256][T28187] bridge0: port 2(bridge_slave_1) entered disabled state [ 568.055623][T28187] device bridge_slave_0 left promiscuous mode [ 568.062297][T28187] bridge0: port 1(bridge_slave_0) entered disabled state [ 568.845713][T28187] bond1 (unregistering): Released all slaves [ 568.983998][T28187] device hsr_slave_0 left promiscuous mode [ 569.052936][T28187] device hsr_slave_1 left promiscuous mode [ 569.109908][T28187] team0 (unregistering): Port device team_slave_1 removed [ 569.127821][T28187] team0 (unregistering): Port device team_slave_0 removed [ 569.143951][T28187] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 569.228721][ T5884] IPVS: ftp: loaded support on port[0] = 21 [ 569.244917][T28187] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 569.345794][T28187] bond0 (unregistering): Released all slaves [ 569.499535][ T5884] chnl_net:caif_netlink_parms(): no params data found [ 569.544610][ T5884] bridge0: port 1(bridge_slave_0) entered blocking state [ 569.551769][ T5884] bridge0: port 1(bridge_slave_0) entered disabled state [ 569.560400][ T5884] device bridge_slave_0 entered promiscuous mode [ 569.569372][ T5884] bridge0: port 2(bridge_slave_1) entered blocking state [ 569.576768][ T5884] bridge0: port 2(bridge_slave_1) entered disabled state [ 569.585311][ T5884] device bridge_slave_1 entered promiscuous mode [ 569.613663][ T5884] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 569.625713][ T5884] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 569.697800][ T5884] team0: Port device team_slave_0 added [ 569.707673][ T5884] team0: Port device team_slave_1 added [ 569.836600][ T5884] device hsr_slave_0 entered promiscuous mode [ 569.893701][ T5884] device hsr_slave_1 entered promiscuous mode [ 569.983131][ T5884] bridge0: port 2(bridge_slave_1) entered blocking state [ 569.990351][ T5884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 569.998143][ T5884] bridge0: port 1(bridge_slave_0) entered blocking state [ 570.005346][ T5884] bridge0: port 1(bridge_slave_0) entered forwarding state [ 570.065963][ T5884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 570.089230][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 570.100818][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 570.109836][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 570.140371][ T5884] 8021q: adding VLAN 0 to HW filter on device team0 [ 570.155585][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 570.165315][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 570.172402][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 570.194217][ T3376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 570.203378][ T3376] bridge0: port 2(bridge_slave_1) entered blocking state [ 570.210504][ T3376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 570.231031][ T3376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 570.241600][ T3376] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 570.259386][ T3376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 570.274052][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 570.288644][ T3376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 570.304043][ T5884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 570.338311][ T5884] 8021q: adding VLAN 0 to HW filter on device batadv0 00:01:44 executing program 0: 00:01:44 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) dup(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x1c3, 0x2400c010, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) 00:01:44 executing program 1: 00:01:44 executing program 2: 00:01:44 executing program 5: 00:01:44 executing program 5: 00:01:44 executing program 2: 00:01:44 executing program 1: 00:01:44 executing program 0: 00:01:44 executing program 4: 00:01:44 executing program 5: 00:01:51 executing program 2: 00:01:51 executing program 3: 00:01:51 executing program 4: 00:01:51 executing program 1: 00:01:51 executing program 0: 00:01:51 executing program 5: 00:01:51 executing program 4: 00:01:51 executing program 1: 00:01:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001100)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001c00)=[@pktinfo={{0x24, 0x11, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 00:01:51 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x3c}}) 00:01:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) 00:01:51 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x48}}) 00:01:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x3e}}) 00:01:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001100)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001c00)=[@pktinfo={{0x23, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 00:01:51 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) pread64(r0, 0x0, 0x0, 0x0) 00:01:51 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 00:01:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffb000/0x5000)=nil, 0x1000000, 0x2, 0xbad3fc0971f6927f, &(0x7f0000ffc000/0x4000)=nil}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000100)={r2}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r3, r0, 0x0) 00:01:51 executing program 1: semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) 00:01:51 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f511080001", 0xa) close(r2) socket(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:01:51 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x10, 0x5, 0x3, 0x0, [{}, {[@initdev={0xac, 0x1e, 0x0, 0x0}]}]}, @ssrr={0x89, 0x3}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 00:01:51 executing program 5: 00:01:51 executing program 0: 00:01:52 executing program 1: [ 578.055426][ T5968] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:01:52 executing program 0: 00:01:52 executing program 3: 00:01:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) flock(r0, 0x8) [ 578.167630][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 578.167669][ T31] audit: type=1326 audit(1572739312.210:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5943 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 00:01:52 executing program 1: [ 578.500248][ T31] audit: type=1326 audit(1572739312.530:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5943 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 00:01:52 executing program 4: 00:01:52 executing program 0: 00:01:52 executing program 3: 00:01:52 executing program 2: 00:01:52 executing program 5: 00:01:52 executing program 1: 00:01:52 executing program 3: 00:01:52 executing program 0: 00:01:52 executing program 4: 00:01:52 executing program 3: 00:01:52 executing program 1: 00:01:52 executing program 4: 00:01:52 executing program 0: 00:01:53 executing program 5: 00:01:53 executing program 2: 00:01:53 executing program 3: 00:01:53 executing program 4: 00:01:53 executing program 1: 00:01:53 executing program 5: 00:01:53 executing program 0: 00:01:53 executing program 2: 00:01:53 executing program 5: 00:01:53 executing program 3: 00:01:53 executing program 4: 00:01:53 executing program 1: 00:01:53 executing program 0: 00:01:53 executing program 2: 00:01:53 executing program 5: 00:01:53 executing program 3: 00:01:53 executing program 4: 00:01:53 executing program 0: 00:01:53 executing program 1: 00:01:53 executing program 3: 00:01:53 executing program 2: 00:01:54 executing program 4: 00:01:54 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000440)) 00:01:54 executing program 1: 00:01:54 executing program 0: 00:01:54 executing program 2: 00:01:54 executing program 3: 00:01:54 executing program 5: 00:01:54 executing program 4: 00:01:54 executing program 0: 00:01:54 executing program 2: 00:01:54 executing program 1: 00:01:54 executing program 3: 00:01:54 executing program 4: 00:01:54 executing program 5: 00:01:54 executing program 0: 00:01:54 executing program 1: 00:01:54 executing program 2: 00:01:54 executing program 3: 00:01:54 executing program 4: 00:01:54 executing program 5: 00:01:54 executing program 0: 00:01:54 executing program 2: 00:01:54 executing program 1: 00:01:54 executing program 3: 00:01:55 executing program 4: 00:01:55 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 00:01:55 executing program 2: r0 = socket(0x1, 0x1, 0x0) stat(0x0, 0x0) open$dir(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r1 = gettid() write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) rename(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) tkill(r1, 0x1020000000016) 00:01:55 executing program 0: syz_open_dev$hidraw(&(0x7f00000012c0)='/dev/../raw#\x00', 0x0, 0x204) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x4000) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x201) r3 = syz_open_dev$hidraw(&(0x7f0000000240)='/dev/../raw#\x00', 0x0, 0x12d441) syz_open_dev$hidraw(&(0x7f0000000240)='/dev/../raw#\x00', 0x0, 0x12d441) write$hidraw(0xffffffffffffffff, 0x0, 0x0) write$hidraw(r3, 0x0, 0x0) ioctl$HIDIOCGRDESC(r3, 0x90044802, &(0x7f00000021c0)={0xadd, "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"}) syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe002000000000000600ef420000000109021b0001760001000000bf52cf6794a9d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, 0x0) read$hidraw(r2, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0xc020660b, 0x20000000) syz_open_dev$hidraw(0x0, 0x0, 0x201) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000006200)=ANY=[@ANYBLOB="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"]) write$hidraw(r2, &(0x7f00000003c0)="67bcd0160818b472762cc5ae4cfa130587a298c8b2a8e9910e2a4f317be04f11c0688f682ea30e94cb737555042b1f90151832fcaf467303046528841e604530876216d610a9068c23f5c9a222286c1dbda444681658c7963801f7a65b127dd5a219a02f1f294ef0c992993894584a686a0bafa9e4326507d607f7a8df89256b5ebb7c767336ef0f2d0d98a64a23237cf9a0b1d38caae650a149720b4007e7ee66ab510a34788e0da21605259a113d40b3fcbd5ed8e0a68305ed88a3159f5a48a9c0ba37bd9641d1ff0ccd01d9504a2cb07e783d92bdcac50722e5ae5f2583", 0xdf) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) 00:01:55 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005a1fdd102e0c00075d1800000001090224000100000000090400000204a0ca0009058103000200000009050f030000000000"], 0x0) 00:01:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$packet(0xffffffffffffffff, 0xfffffffffffffffd, 0xffffffae, 0x0, 0x0, 0x0) 00:01:55 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x100000000009}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) write$binfmt_elf32(r0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x1201c, 0x0, 0x32) 00:01:55 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x4b47, &(0x7f0000000380)={0x0, 0x0}) 00:01:55 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x51}}) 00:01:55 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x52, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x1c, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x8, "d9d8f1736797"}]}}}}}}}}, 0x0) 00:01:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000280)={&(0x7f0000000200)="26640f71d21ac4c3f960d179c4c3056e55b800660f380ac2c4e2e12b8c08feefffff26d8c3c4c27d33dfd9f1c4c2fd206709676f", {}, 0x0, 0x0}, 0x0, 0x0, 0x0) munmap(&(0x7f000001d000/0x4000)=nil, 0x4000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'yam0\x00'}, 0x18) read(r2, &(0x7f00000000c0)=""/19, 0x2b2) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x10010040) ioctl$TCSETS(r0, 0x5402, &(0x7f00000002c0)={0x0, 0x4, 0x4, 0x7, 0x2, 0x40, 0x0, 0x8, 0xffff, 0x5, 0x7, 0xa7}) write$FUSE_CREATE_OPEN(r3, 0x0, 0x0) [ 581.422855][ T17] usb 1-1: new high-speed USB device number 4 using dummy_hcd 00:01:55 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r3, 0x541c, &(0x7f0000000380)={0x2, &(0x7f0000000100)=[{}, {}]}) [ 581.632884][ T3376] usb 2-1: new high-speed USB device number 2 using dummy_hcd 00:01:55 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x560e, &(0x7f0000000380)={0x0, 0x0}) 00:01:55 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) [ 581.820348][ T17] usb 1-1: device descriptor read/64, error 18 00:01:55 executing program 3: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) gettid() gettid() tkill(0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) getdents(r0, 0x0, 0x2a9) modify_ldt$write(0x1, 0x0, 0x61) timer_settime(0x0, 0x0, 0x0, 0x0) gettid() tkill(0x0, 0x0) [ 581.892697][ T3376] usb 2-1: Using ep0 maxpacket: 16 [ 582.043308][ T3376] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 582.054835][ T3376] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 582.066164][ T3376] usb 2-1: New USB device found, idVendor=0c2e, idProduct=0700, bcdDevice=18.5d [ 582.075398][ T3376] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 582.148721][ T3376] usb 2-1: config 0 descriptor?? [ 582.212789][ T17] usb 1-1: device descriptor read/64, error 18 [ 582.219430][ T3376] metro_usb 2-1:0.0: Metrologic USB to Serial converter detected [ 582.244650][ T3376] usb 2-1: Metrologic USB to Serial converter now attached to ttyUSB0 [ 582.423847][ T3376] usb 2-1: USB disconnect, device number 2 [ 582.434601][ T3376] metro-usb ttyUSB0: Metrologic USB to Serial converter now disconnected from ttyUSB0 [ 582.445387][ T3376] metro_usb 2-1:0.0: device disconnected [ 582.482830][ T17] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 582.752728][ T17] usb 1-1: device descriptor read/64, error 18 [ 583.152738][ T17] usb 1-1: device descriptor read/64, error 18 [ 583.202810][ T3376] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 583.272959][ T17] usb usb1-port1: attempt power cycle [ 583.442714][ T3376] usb 2-1: Using ep0 maxpacket: 16 [ 583.563167][ T3376] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 583.574293][ T3376] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 583.585331][ T3376] usb 2-1: New USB device found, idVendor=0c2e, idProduct=0700, bcdDevice=18.5d [ 583.594598][ T3376] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 583.604640][ T3376] usb 2-1: config 0 descriptor?? [ 583.646831][ T3376] metro_usb 2-1:0.0: Metrologic USB to Serial converter detected [ 583.657602][ T3376] usb 2-1: Metrologic USB to Serial converter now attached to ttyUSB0 [ 583.844980][T12329] usb 2-1: USB disconnect, device number 3 [ 583.854261][T12329] metro-usb ttyUSB0: Metrologic USB to Serial converter now disconnected from ttyUSB0 [ 583.864992][T12329] metro_usb 2-1:0.0: device disconnected [ 583.982814][ T17] usb 1-1: new high-speed USB device number 6 using dummy_hcd 00:01:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xfe74) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDSKBSENT(r2, 0x4b49, 0x0) [ 584.253094][ T17] usb 1-1: device descriptor read/64, error 18 00:01:58 executing program 1: r0 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="0000000000000000000000001900"}, 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3103309ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 00:01:58 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1000", 0x58, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @window={0x3, 0x3}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @md5sig={0x13, 0x12, "00000000000000000000000001000080"}, @md5sig={0x13, 0x12, "eaaab4d0ceb3a8d98f5d9ffd47fdc19a"}]}}}}}}}}, 0x0) 00:01:58 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000140)='\x00b\xa26\xfc/igmp\x00', 0xfd4f, 0x0) 00:01:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:01:58 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x4b36, 0x0) 00:01:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xfe74) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDSKBSENT(r2, 0x4b49, 0x0) 00:01:58 executing program 3: clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x989680}, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1) [ 584.484168][ T6170] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 00:01:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x20048040) 00:01:58 executing program 0: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(r2, 0x0, 0x5f0) rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) 00:01:58 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:01:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x102}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:01:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) clone(0x4000200, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r1) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0x27d) 00:01:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) 00:01:59 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x4b61, 0x0) 00:01:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff, 0x1}) 00:02:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:01 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x5414, &(0x7f0000000380)={0x0, 0x0}) 00:02:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x16a}, {&(0x7f0000000100)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x110}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:01 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x80082102, 0x0) 00:02:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRESOCT], 0x3aa0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 00:02:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8226a86600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:01 executing program 1: 00:02:01 executing program 1: 00:02:01 executing program 1: 00:02:01 executing program 1: 00:02:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:04 executing program 1: 00:02:04 executing program 5: 00:02:04 executing program 2: 00:02:04 executing program 3: 00:02:04 executing program 0: 00:02:04 executing program 1: 00:02:04 executing program 5: 00:02:04 executing program 0: 00:02:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab7377e044a994354a9fa30000773ff188de580c76", 0x43}], 0xba, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:04 executing program 2: getrandom(&(0x7f0000002280)=""/4112, 0xfffffdb2, 0x0) 00:02:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) [ 590.857402][ T6498] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:02:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x4c03, &(0x7f00000001c0)) 00:02:07 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 00:02:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:07 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$PIO_UNIMAP(r1, 0x5603, &(0x7f0000000380)={0x0, 0x0}) 00:02:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:07 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bridge_slave_0\x00', &(0x7f00000000c0)=@ethtool_cmd={0x43}}) 00:02:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'exec ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xff\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9b\xb6\xa8\xeb\x9aY,Wr\x87\xb6\x02,\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01'}, 0x111) 00:02:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) epoll_create1(0x0) close(r3) r4 = socket(0x10, 0x803, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000220007031dfffd946f610900000000000543000000000000421ba3a20400ff7e280000001100ff561d3b5b783fd920460000000020000000000000eff24d8238cfa40180f7efbf54", 0x4c}], 0x1}, 0x0) 00:02:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x2}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 00:02:08 executing program 5: getsockname(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0x80) fstat(r0, &(0x7f0000000140)) write$eventfd(0xffffffffffffffff, 0x0, 0x467) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) write$P9_RSTAT(r1, &(0x7f0000000040)={0x67, 0x7d, 0x1, {0x0, 0x60, 0x0, 0x4, {}, 0x8000000, 0x0, 0x6, 0x7fffffff, 0x9, 'vmnet1em1', 0x0, '', 0x19, '+[posix_acl_accessmd5sum.', 0xb, '!selinux{lo'}}, 0x67) write$P9_RCREATE(r1, 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, 0x0, [{r1, 0x0, 0xe1}]}) fcntl$getown(r1, 0x9) ioctl$TIOCLINUX7(r1, 0x541c, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$TIOCSBRK(r1, 0x5427) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, 0x0) fchown(r1, 0x0, 0x0) setuid(0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) [ 593.912119][ T31] audit: type=1400 audit(1572739327.950:83): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name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pid=6526 comm="syz-executor.1" [ 593.984512][ T6532] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:02:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) open(&(0x7f00000002c0)='./file0\x00', 0x10000, 0x58) pipe(&(0x7f0000000100)) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x3f], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000007, &(0x7f0000000100)=0x1, 0x4) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000140)=0x64bc) [ 594.295578][ T6532] bond0: (slave bond_slave_1): Releasing backup interface [ 594.396408][ T6648] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:02:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f00000016c0)=""/151) 00:02:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xe0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 00:02:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xe0) 00:02:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91fa28b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a62180900000000000000328e5a2c078a3fe3b52020203517e65ee74e585c9ae2b3ca19477a17f07b1faf9bad806f297c7b736b8f2543768d563bee02e461b5806fe762886a2c4d883750b29a6e2529f2faaaff958a7e808190b21d2dcd1f0841b502934bf750b7489e2fac8a86f0298e55e0157906c5992e90848446", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 00:02:10 executing program 3: 00:02:11 executing program 3: 00:02:11 executing program 1: 00:02:11 executing program 3: 00:02:11 executing program 3: 00:02:11 executing program 1: 00:02:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:13 executing program 3: 00:02:13 executing program 1: 00:02:13 executing program 2: 00:02:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:14 executing program 5: 00:02:14 executing program 2: 00:02:14 executing program 3: 00:02:14 executing program 1: 00:02:14 executing program 3: 00:02:14 executing program 2: 00:02:14 executing program 5: 00:02:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:16 executing program 1: 00:02:16 executing program 3: 00:02:16 executing program 5: 00:02:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:17 executing program 2: 00:02:17 executing program 1: 00:02:17 executing program 5: 00:02:17 executing program 3: 00:02:17 executing program 1: 00:02:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_modinfo={0x42, 0x0, 0x0, "8e45730d3b2bbe92"}}) 00:02:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000001100)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001c00)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 00:02:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001e2, 0x0) 00:02:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000001240)) 00:02:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) userfaultfd(0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 606.134936][ T6863] ptrace attach of "/root/syz-executor.4"[6862] was attempted by "/root/syz-executor.4"[6863] 00:02:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:20 executing program 3: socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 00:02:20 executing program 2: clone(0x4000003102041ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 00:02:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x88, 0x0, 0x6, 0x0, 0x6}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:02:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 606.363456][ T6929] kvm [6925]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 00:02:20 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 00:02:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000120007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 00:02:20 executing program 3: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) open(0x0, 0x0, 0x0) r3 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) [ 606.612019][ T7001] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 606.629597][ T7041] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:02:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80803, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) keyctl$chown(0x4, r0, 0x0, r2) 00:02:20 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x2) r1 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x100000000009}, 0x1c) write$binfmt_elf32(r1, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:02:20 executing program 5: perf_event_open(&(0x7f0000001480)={0x2, 0x65, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000000180)=[{0x60}, {0x6}]}, 0x10) 00:02:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:23 executing program 2: r0 = socket(0x1e, 0x1, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) 00:02:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fc00"}, r1}}, 0x48) 00:02:23 executing program 1: socket$inet6(0xa, 0x8004808000080003, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) userfaultfd(0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0x0) 00:02:23 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 00:02:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:23 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:02:23 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) semget(0x3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x15, 0x0, 0xfffffffffffffdf0) getdents64(0xffffffffffffffff, 0x0, 0x0) [ 609.668606][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:02:23 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mremap(&(0x7f0000037000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 00:02:23 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x541b, 0x0) [ 609.888914][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:02:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:26 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:26 executing program 5: 00:02:26 executing program 3: 00:02:26 executing program 1: 00:02:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:26 executing program 1: 00:02:26 executing program 5: 00:02:26 executing program 3: 00:02:26 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:26 executing program 1: socket$inet6(0xa, 0x8004808000080003, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) userfaultfd(0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) 00:02:29 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x960000, 0x0, 0x1, 0x0, r0, 0x0}]) 00:02:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:29 executing program 5: socket$inet6(0xa, 0x8004808000080003, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) userfaultfd(0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 00:02:29 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888}, 0x80, 0x0}}], 0x300, 0x0) 00:02:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x117}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:02:29 executing program 1: 00:02:29 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888}, 0x80, 0x0}}], 0x300, 0x0) 00:02:29 executing program 5: 00:02:29 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) read(0xffffffffffffffff, 0x0, 0x0) 00:02:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 00:02:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:29 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) 00:02:29 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888}, 0x80, 0x0}}], 0x300, 0x0) 00:02:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 00:02:32 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000200)=""/202) 00:02:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, &(0x7f0000000040)="08822d8a9f7fdd45e10a5bc8a5465ddd57afd7bd17d1942564418ede8375b5b62813681a16187a2bb2f0d0364a921f", 0x0}, 0x40) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000070000000500010000e4e6fc4be790f80a00000000b7871001000000"]) 00:02:32 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r1}, 0x80, 0x0}}], 0x300, 0x0) 00:02:32 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="640000002400010f00"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x64}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r2, 0x0, 0xffffffffffffff60, 0x0, 0x0, 0x2f95a3c3cb55ab4b) [ 618.649759][ T7662] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:02:32 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r1}, 0x80, 0x0}}], 0x300, 0x0) 00:02:32 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1d) [ 618.791131][ T7666] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 618.800685][ T7666] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 618.878911][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:02:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:33 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r1}, 0x80, 0x0}}], 0x300, 0x0) 00:02:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:33 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="148120024700000700256600fd0000000000002291aed3dc486ea56571f6c0287ad65398b301e20cab823aa300000008000000dd000000e05e26075820cdf19d473931ff73ebfb000003252c01080000000000ee004f19fda83821d05cf0ba77decccb9aad79c6294fee8be8f2081836142c8439ce8ab00702f1080183c0046493880be5ba3538d18777f63fc066b42f75c4c772e5d131a37931a98cbf83870de8df88ad13f06b208b07fe511bb5e97b65858b3c2bdecdb4200190d8d8ee34c236a9becb8ff32e8bca6b00c8f6d23c"], 0xfffffcb7) splice(r0, 0x0, r2, 0x0, 0x20000010005, 0x0) 00:02:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:02:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x3) 00:02:35 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket(0x1, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r1}, 0x80, 0x0}}], 0x300, 0x0) 00:02:35 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x9) ftruncate(r4, 0x10099b7) sendfile(r0, r4, 0x0, 0x88000fc000000) 00:02:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:35 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket(0x1, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r1}, 0x80, 0x0}}], 0x300, 0x0) 00:02:35 executing program 1: 00:02:35 executing program 3: 00:02:35 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket(0x1, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r1}, 0x80, 0x0}}], 0x300, 0x0) 00:02:36 executing program 1: 00:02:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:38 executing program 5: 00:02:38 executing program 3: 00:02:38 executing program 1: 00:02:38 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:38 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0x29}, 0x80, 0x0}, 0x0) 00:02:38 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x82, &(0x7f0000000ac0), 0x8) 00:02:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001}, 0x414) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x82e700, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 00:02:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:38 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:39 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000015c0)=""/240, 0xf0, 0x8004000000000000}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0x29}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 00:02:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001}, 0x414) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x82e700, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) [ 625.154037][ T7964] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:02:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:41 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5}]}}, &(0x7f0000000000)=""/147, 0x2a, 0x93, 0x8}, 0x20) 00:02:41 executing program 3: 00:02:41 executing program 5: 00:02:41 executing program 3: 00:02:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @ipv4={[], [], @multicast2}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21c00082}) 00:02:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:42 executing program 2: pipe2(0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000300)="390000001300090468fe585de9e600000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab09000000ae", 0x35}], 0x1) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:02:42 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='personality\x00') sendfile(r3, r4, 0x0, 0x80000001) 00:02:42 executing program 5: 00:02:44 executing program 5: 00:02:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:44 executing program 2: pipe2(0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:44 executing program 3: 00:02:44 executing program 1: 00:02:44 executing program 1: 00:02:45 executing program 3: 00:02:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:45 executing program 5: 00:02:45 executing program 2: pipe2(0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:02:45 executing program 1: 00:02:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read(0xffffffffffffffff, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000000140)) 00:02:45 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', 0x0, 0x0, 0x0) 00:02:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:45 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:45 executing program 3: r0 = epoll_create1(0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) clone(0x2106001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FITRIM(r0, 0xc0185879, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:02:45 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 00:02:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 00:02:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 00:02:46 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:46 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(r0, 0x0, 0x467) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) pipe2(0x0, 0x0) r1 = gettid() fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) getpid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000015) 00:02:46 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:48 executing program 3: r0 = gettid() ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x0) pipe(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) tkill(r0, 0x1000000000016) 00:02:48 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:48 executing program 5: open(0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0xffffffffffffff50) r0 = gettid() ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) eventfd2(0x0, 0x0) io_setup(0x0, &(0x7f0000000040)) futimesat(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 00:02:48 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = gettid() ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) gettid() sched_rr_get_interval(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) mkdir(0x0, 0x0) tkill(r0, 0x800000000000014) 00:02:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:48 executing program 5: socket$inet6(0xa, 0x8004808000080003, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) userfaultfd(0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) r1 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 00:02:48 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/145, 0x91}], 0x1, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) 00:02:48 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:48 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x0, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:48 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = gettid() ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) gettid() sched_rr_get_interval(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) mkdir(0x0, 0x0) tkill(r0, 0x800000000000014) [ 634.977824][ T8637] ptrace attach of "/root/syz-executor.4"[8636] was attempted by "/root/syz-executor.4"[8637] 00:02:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:51 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:51 executing program 3: 00:02:51 executing program 5: 00:02:51 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = gettid() ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) gettid() sched_rr_get_interval(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) mkdir(0x0, 0x0) tkill(r0, 0x800000000000014) 00:02:51 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:51 executing program 3: [ 637.701485][ T8657] ptrace attach of "/root/syz-executor.4"[8656] was attempted by "/root/syz-executor.4"[8657] 00:02:51 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:51 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = gettid() ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) gettid() sched_rr_get_interval(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) mkdir(0x0, 0x0) tkill(r0, 0x800000000000014) 00:02:51 executing program 5: 00:02:51 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:51 executing program 3: [ 637.902244][ T8669] ptrace attach of "/root/syz-executor.4"[8668] was attempted by "/root/syz-executor.4"[8669] 00:02:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:54 executing program 5: 00:02:54 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) gettid() sched_rr_get_interval(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) mkdir(0x0, 0x0) 00:02:54 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)) 00:02:54 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:02:54 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) gettid() sched_rr_get_interval(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) 00:02:54 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000580)=[&(0x7f0000000000)={0x0, 0x960000, 0x0, 0x0, 0x0, r0, 0x0}]) 00:02:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team0\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x5}]}}) 00:02:55 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r1}, 0x80, 0x0}}], 0x300, 0x0) 00:02:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:55 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) gettid() sched_rr_get_interval(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 00:02:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:02:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4188aea7, &(0x7f0000000140)={{0x2}}) 00:02:57 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x119) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000140)="3a6146a4180ed26422207c353ede936f3fe41b9f178a74d0d5b6b06535156fdf6449b8ad082fc5f921df34bd4f36c28449805e6f3bcf2f87796c86b8a00dd31d28e7816eda698766e8d167d2", 0x4c}, {&(0x7f0000000780)="fe196ec177a188e7921a2b95b2b9bc1e25edcd00570f26d61ba6dca954276ffaad47d2d2a5a2b8fe249ced0f796bc6f3319d1300523c9f63259b24f7b28be12a35c3de178093f35970ba8da630fda356f8c751cfc5764d2d9bdf3e3db0b13029b677d6bafc5ce99d2bebbe77916bba438c3c4ee319cda593e1dc0c8452c89afae10eff9a7973982c2b77fc0e91670622275331aaf313a375e7eeafb5844936778f1c488ada11e1d4ef5866cb33c71a2f06f0", 0xb2}, {&(0x7f0000000840)="48a058274cb90795bd0e8caade457de99dd4f57836e503d91a2550fd0fb7fdd1b717b3edf6daae7a054ee1a0c1d5955b74f4371763869d0e7ce7ba9d37f1f22bc532e406b468a89c8d83221bfc1c0689650448a9b13315a0a4bec5307aecd0c01487f4fa5c999619917532e01c63091930cafd8cff47eaa400b4c29d111168d0de16fdce7ea9142190856de8ad51336cc27d0dbfb8641e69a705612db7139173f75795e3c3058841868a004cd81f3082594f3b83723d2a7513129ba0b8911cc602a8d9aeee11", 0xc6}, {&(0x7f0000000000)="61460000b7b9c405702504859d749a1194f46b0f45e75561f4cb5880c3b00a25f12c71e69cc082c47d43428206efb97a95426ec6aeeba431ae21e9dcf8e22d5a8da6e559a08ded0007efc10cf44405ddc5d06c63c478aac23b1c7557a2db799119a8337b321880079cbe4d860cb486d297c1a004b9f9471efebd6cce39261936f0cb496005000200cd50568ede1bd39f", 0x90}, {&(0x7f0000000280)="f2de9546a133bfe4f76f1aed55e5f2523c7949d441a9477439004e86ac8fd74e1f6f309f7e9cbf231058826d4effdda54a53", 0x32}, {&(0x7f00000002c0)="038efddcd12f43593e6b0fe309b7a2f1156ee33e38", 0x15}, {&(0x7f0000000600)="aac963dcdd1b583a5cdb8e97e23bb214c8260d5f5815a5886dc0ee594f07c01d89c6ca30843aedc25b0cb0641ac8ad13632577f258efca03bd81f6843d7eb203d9aca961b8839837c020f4040e0e5c10a430261385d06a6b", 0x58}, {&(0x7f0000002d80)="67f58c436e63e97805bbc4410c84347212d4d495b1503c86389eae308e8e163d52d0da55eb0e624be72940cbafec5a047b9b788a32fcdeeab00f58b741fda5afee19d97640a8306ae15f1b9152e40ebfe3728a36be7f01cc769cfd8a9f217cc488177c2584e5a34ece17d648d2825ef5a8d6869b81483f620dca1f79d2e400403b8bd014fcfabd722d5dace150afc6759be7137fca379c089008cb45b3d0461a3a2ab54811ffd24cecef8d096b8b1050f13ed3ee38f1d6f4dbd9ecacbf407f02e1c88d32c6b83e0efb0e0e99eebee44f0ba2dae2d1ff5db62396506eb5dd8b53a1215491f6b4bc4cc4ac5f8487114a2cd5c9ba684fd7cf24df46bc5db35d101e03bb0be01327581d1ded334b70bab1e29c3d8ae7b7629b00dc8c58d2bdf33ed2a904c7ff5ae435423aa1474abd12b131396ed664bbf0560bfd1b3ee0706db28a7f676c389fb9f0d9474aa67149b63085cc5122f3a70aa6bc69294ac09106a7abd1f4db5a15d57cd04a1fb11e1b258f6572da4ae9e701f36207333640efd8e38bacbb67fa92d8de2325125261ff5ce54c185bbc526d4b3540e46a8721f5624a662e2c03da8172114bf6a23c26ce46bb4a960c72fc873931c52b81362e3c2b7007bf0b2b28d42a43136d24ae2d5607b5b802304e39c29d065d7d2cad8c36aee1f4a88e0f29e1aea4a70ad6de657143db6724d065aed062c39f557b4e519af6f588644a8e1312193bac01fb9ff6b98eeba8003e6e20a83934b7763393bbb831a90b32a3fda8707e2dcb8516791b2ecaa4a2ec72b1da63805c279b2a6b4b083f08356fb821da3d6799b8c480b376a19162b6988ec37cddcfe0045e18b412418b91987a589490579183acab525cb56ef84f3fad3163a1354d2f36f7494dda8c47fee62d49dc5e2725469af671c38e337eca945fa40cd366f2d2fcfb9eb617a000fcda0603222dd9b963c259833e87e8f42ddc484a0b44621331f7e22a8700dc02c909b19b2018dd46a7ac71138d51dd8d9d80125748f043d2444b347f1034bb2a0dfe3bfd247ddbbc0dd9607eb735b0d51c9136b75d1592da1876aea2afaf8fe285b9dcaa47e6c73838c704e90d1685eda85e373890cd708d7134d8e74830c684cd817a9c80b4ad0c85cfa7ce345061d5842ff9b91d45c44104a88e1fcc20d3fbaef35d536cdefe2a2071b20c8b78fe81de66d3b2af6572a46ed6a335edfef2926325ccf36e2dd505404cf3f2925f38d101274a839923be47a6e571e1959656b6430d515e639c500cb1ea274e554af6ca276e53dfd35cc6935ee553e74a0ad9d9f0144a8f29d82588e57907a15a2040ebc08ee1aeaff322b5147998d55389a799134801d7af7e1eadfc19f9d58c8e331342b8e19426cdd4454039854f37b3642fef9dddf7a4604cff24b29769c0f49f434c0361866352aadf968f4c72c9aed7ecfbead8f101f42205d69fafe067da31c610c2e54cb206f2f3600cf148fc7b3b331afe66ecf193febfc633d2df44c65c7411032f5b912942bd35667e4c763e27403af672d521421529f0d50a52bf219c224c49e952dcd1288d3e328aedb88c739d7798f5bf5aafa3e0c51710d8ed6331854e1b5676ffa0d0d3aeb0cb21bd1775b2ed2ff2ef2585956f210965cd0830c1c2014c4c5a93d25572e6ef51c0061acba941c9ffb5966cea890f3bb534eba9228dec32a0dc27a431ba193c0a8a4ed24eaa4205555a672f9aad41c0cbf48bc182f6d8c07964b8e5cb4de3f46246af19d531f96f02bef34df21adf36aa48de6a312ec34e42e9ca0a531efc1f514d8061f59c1d530683b43d0b0ea1f0128afab1a304c94334e436640854fcb8c936e044dcfacfc15d0565904c999fd1207f99d909d9b42c56aedd3465430afab2e21300f06a724d0153d96ce5509796e43681261443d171add0eab31d2e9f9e78b9014e0422dc28f43138a3096054421b97043e7a1bfcafd0858dcb3d15159dfe5808b3e8fe06c8b8d72badad56a2567f00711fecfae1e6e91034eac79a18b02832eedc2b6fb55ea0b93892fd75e399fcdc39049ba910147baf1b08115860b271a232dd3b85b3b9260e09fdaa71070d2e9de987a350d28d88ee7d25774093b3a1608be177c6032a1edc0109f17c380a42b891a6e3fda04d4fd61bbae15000331df453b74422430edd6cc2ef93389803c1ab6dc14cb52afe01b677d6f21f873ac56513a14bb64dca1be4625411056df58d56c514571fb3b15684d239d68dd225215732fd09f8769123fa0f29348af6a26473d6b3433d6dd3d365a6834b7ce0e309aee45913102eaa63afc50db8f3cd4f7ee094331515e4c175a6382a96696d458b18133f71941a639cc2198c8a0348e77c431f6427fa02362449006d6be3bc21a2f53f995f27f154bc0b524a14b76f2202e8548bfe77b89fb07c8a601f3ba76d86b469aca2134205d4d55fbfe9d76f708a5e0664638aa1092f25afdad05921d22eecb45f399080c47cae731395994af981a9904ca479135085b2af567bd86b89cb48d25c5025c7a003e5430543f08cb567099e75453054e3eb0511f3aaad75a38e107ebc6c8fbb7f5969e6118434df522e502796982377c62fd3c92ea1f5f9d03c3d6f9b45518fb6704ad2c554b5c37c6e00c1642ccd47b97bee05624830aa47efe5d4cc4f6090745787a2b191ed6cf36e0460875edc53628e9913cd61b5ac97865f24702de4d741c7da3785c4363b8dc525f11d1926c1701179f67ecf95fefbc990430fcf9a47038afdb5e6be027aa157231c53dc31989e24a6bf6f78b456e8dc043658addaa0acd0e91f94c1737ec3058bf3e3c89ec3128b61a09cd4ff746ec99212ee626a5259e05ad35c3073afa1d39f0ba05a1b776ad5b1983baeae49722b7086bcbc5ad7b30abd44accb5e716866044d6e066039424f1eee555ea4a3fe5899e7dafbf8e97af1f402bb64b1baa3407897210c3e1c436dd68f5d5117e881b3ba329f5c9c4e96a330ddbaabd9003c88cde35399e69ede8c8b04b31654e8e171c1b7068670dc25253dde989be0346bf35ca621827a5f912ace5e95d11927315982a6ab3eaba76e47f1ed24d3ceab3aee4b737c90e1962dc59a140d12965b5ce5f722fb168fb7e56b21a32b09c637636fa044864c3c6e1b68308101629fe6834f3c7c30630adcfb4de9b477634603d4c870374b6e919b15530814b5fe2eb809db19cb6578e2015fd5a4ed2ba01ce6f1b1e8f739e865a076a3e1c83e40ed94529712386bc74b6f337527fbacf21ed04b5b80fb843475f9882f951e63e873ccf81dd0b1ef8148660e18aeddd72cce142d5d5efe4a649d0218a0a0cfd3158683e890f4d8d1b28c0399f1e1ea24f69b10692b4406d7196fedd3485303000000000000002a34786086a1c4d09048a3a30950eb0f37fd36db53c72a363188461083c37c711812b03dfab8fa10dfe2cab16c558281183ecfb672d642111f8f19cd9fe7785ee6b9cd1f970778985f68c3d513ca5da75c4fc95d4833d47184ec5cb30e2748436c94e7ddb0c5a30be212eece925488afc4db0cb76d6b9461b7152d10dd8934ede1653045d363f08a8dd8ec39bc7e2ecd36e48b3a5313d8cb23bdc19e18b082f5f8c6d330692b7359c78741ba8eec75b366159d60ea94da349773614806ac4f91d9a95ed422ca724e29e0d66637d18310b4798e445bf26fb94ab1d6a13cdec06f4c60b4b6f7e27373fd0046c42756889c9532ec2af6d84a8a1c98d23f0e3cd9b100c331f122f7918c0052b7047fc9cfd2c93194b2a2d6bfb225efec46a161ead2ea32f61f5645bc2df2953900b4c43b13932451cd81688f896d31fab2321f10b52074da1d4c150620ccca691a0928b55cb17f9f6cfe24927d4b75bdacb7848b14ade3c0a5826e70b20a1fcc911f0183ee65ee0e476edb9301a0b32c1500ebd62e5a0386b426b55c82868be4d84acbd4a8697146c77399fd05989f6f4796a17551c94c74421fbf357cf72c84f8028751c77c4503424bd25bf45a2926273edd29f2e4c920795b377e8eacfbba641dce1c87dd473bfaea75d38604270f8f6f12ea4e752c5c90a330975de4eacebd93eec7b8a935c6552c9ac43bb13deddb16be69c0075c7e5c5e6b0045370fb6a38b69bcd53534382a79518cb0efe8c684fc9c9a81c14b79fbc0bb849d8a52bd0174ffc0e81d4ecff838f7e68c01071bbde844b813e445b15566724a79ae64cd0b1b5d63168c3ae3c7f194698e795fe1cce58e83df902adf260dc3f523c6ef19c6fca294c212e3bf136dada4a13b503050549b729c00"/3046, 0xcdc}], 0x8) sendfile(r0, r1, &(0x7f0000d83ff8), 0x40008000ffffdffe) 00:02:57 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) gettid() sched_rr_get_interval(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) 00:02:57 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r1}, 0x80, 0x0}}], 0x300, 0x0) 00:02:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 643.849137][ T8727] UHID_CREATE from different security context by process 1220 (syz-executor.3), this is not allowed. [ 643.880795][ T3376] hid-generic 0000:0000:84DCA804.0001: item fetching failed at offset 0/1 [ 643.890196][ T3376] hid-generic: probe of 0000:0000:84DCA804.0001 failed with error -22 [ 643.951409][ T17] hid-generic 0000:0000:84DCA804.0002: item fetching failed at offset 0/1 [ 643.960531][ T17] hid-generic: probe of 0000:0000:84DCA804.0002 failed with error -22 00:02:58 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) gettid() sched_rr_get_interval(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 00:02:58 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r1}, 0x80, 0x0}}], 0x300, 0x0) 00:02:58 executing program 3: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x1ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 00:02:58 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) chmod(&(0x7f0000000000)='./file0\x00', 0x23) 00:02:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:02:58 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) gettid() sched_rr_get_interval(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) 00:03:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:00 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) chdir(0x0) timer_create(0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 00:03:00 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000001c0)) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888}, 0x80, 0x0}}], 0x300, 0x0) 00:03:00 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$eventfd(r0, 0x0, 0x467) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) pipe2(0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) r1 = gettid() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) getpid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x1000000000015) 00:03:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:03:00 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) gettid() sched_rr_get_interval(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) 00:03:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:01 executing program 5: r0 = gettid() ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pipe2$9p(0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 00:03:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:01 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) gettid() sched_rr_get_interval(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) 00:03:01 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000001c0)) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888}, 0x80, 0x0}}], 0x300, 0x0) 00:03:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000003680)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000005600), 0x0) 00:03:01 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) gettid() sched_rr_get_interval(0x0, 0x0) 00:03:04 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) 00:03:04 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000001c0)) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888}, 0x80, 0x0}}], 0x300, 0x0) 00:03:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:03:04 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sched_rr_get_interval(0x0, 0x0) 00:03:04 executing program 3: 00:03:04 executing program 3: 00:03:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:03:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:04 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() sched_rr_get_interval(0x0, 0x0) 00:03:04 executing program 5: 00:03:04 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:03:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:03:04 executing program 3: 00:03:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 00:03:04 executing program 3: 00:03:04 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sched_rr_get_interval(0x0, 0x0) 00:03:04 executing program 5: 00:03:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 00:03:04 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:03:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:07 executing program 3: 00:03:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 00:03:07 executing program 5: 00:03:07 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:03:07 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_rr_get_interval(0x0, 0x0) 00:03:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:03:07 executing program 5: 00:03:07 executing program 3: 00:03:07 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) 00:03:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:07 executing program 2: pipe2(&(0x7f0000000040), 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket(0x1, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r1}, 0x80, 0x0}}], 0x300, 0x0) 00:03:07 executing program 1: socket$netlink(0x10, 0x3, 0x0) sched_rr_get_interval(0x0, 0x0) 00:03:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:03:07 executing program 5: 00:03:07 executing program 3: 00:03:07 executing program 2: pipe2(&(0x7f0000000040), 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket(0x1, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r1}, 0x80, 0x0}}], 0x300, 0x0) 00:03:07 executing program 5: 00:03:07 executing program 1: sched_rr_get_interval(0x0, 0x0) 00:03:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:03:08 executing program 3: 00:03:08 executing program 5: 00:03:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:03:10 executing program 1: 00:03:10 executing program 3: 00:03:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:10 executing program 2: pipe2(&(0x7f0000000040), 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket(0x1, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888, r1}, 0x80, 0x0}}], 0x300, 0x0) 00:03:10 executing program 5: 00:03:10 executing program 1: 00:03:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:03:10 executing program 5: [ 656.704030][ T8936] ptrace attach of "/root/syz-executor.0"[8932] was attempted by "/root/syz-executor.0"[8936] 00:03:10 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) sendmmsg(r0, 0x0, 0x0, 0x0) 00:03:10 executing program 3: 00:03:10 executing program 1: 00:03:11 executing program 5: 00:03:13 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) sendmmsg(r0, 0x0, 0x0, 0x0) 00:03:13 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000006300)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000017c0)=""/134, 0x86}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) 00:03:13 executing program 3: 00:03:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:03:13 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a00, 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000001c0), 0x12) r5 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) 00:03:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:03:13 executing program 3: clone(0x200032b0904, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 659.760369][ T8974] ptrace attach of "/root/syz-executor.0"[8971] was attempted by "/root/syz-executor.0"[8974] 00:03:13 executing program 3: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x240) 00:03:14 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) sendmmsg(r0, 0x0, 0x0, 0x0) 00:03:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000040)) 00:03:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit(0x0) ustat(0x1, &(0x7f0000001340)) 00:03:14 executing program 1: 00:03:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:16 executing program 3: 00:03:16 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040), 0x0, 0x0) 00:03:16 executing program 1: 00:03:16 executing program 5: 00:03:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:03:17 executing program 3: 00:03:17 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040), 0x0, 0x0) 00:03:17 executing program 1: 00:03:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0x27d) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) pipe(&(0x7f0000000480)={0xffffffffffffffff}) dup2(r0, r1) ioctl$BLKPG(r1, 0x1269, 0x0) 00:03:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:03:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x90000, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000080)="e446ec39a4cf60518fed2dfe574b00e6505ed255c5c21d5c5cc5f42699a28821d8f185ca41c5231fb6f5cfd5910033897e34d912099ec37eab1c630524f12fcb5c25e193881122acf50509cc") r1 = dup2(r0, r0) read(r0, &(0x7f0000000100)=""/74, 0x4a) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000180)={r0, 0x0, 0x6, 0x80, 0x5f7578c2}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x2040, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000200)=0x9) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="00fb3903085fa19485124a8c85a428167ab3cc58b1d983c2b919e4cbb0be72f59ae5e883c4be81bb53e58b00ee2cb162a09d85c2a7a6ffd46c94731ba9942e000000"], 0x39, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000002c0)={0xffff, 0xd102, 0x3b06, 0xb14, 0x9, 0x2}) r3 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000340)={0x3, 0x0, 0x1, 0x8001, 0x5, 0x5}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000380)={r0, 0x0, 0xfffffffffffffc01, 0x3, 0x80000000}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xf849) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000003c0)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000400)=0x2) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x7, 0xa14c, 0x1, 0x323f, 0x3, 0x3f, 0x3, 0x5f, 0x40, 0x271, 0x1ff, 0xff, 0x38, 0x2, 0x80, 0x3f, 0xffff}, [{0x5, 0xffffffffffff83c5, 0x8, 0x34d6, 0x3f, 0xb91, 0x5, 0x8}], "e8f93ed7f27cf18eb3bb6a598a32cef6bce17f749e6e7235cec69e5bea3a6673702952e5d11ccc1ac83aaa97d24509c37268cb93ce139acb80ff916416b56a72afcfd1672bcfd1f35ea64c018c4274fc87ef9001"}, 0xcc) write$binfmt_elf64(r2, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x2de) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000a40)={'HL\x00'}, &(0x7f0000000a80)=0x1e) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000ac0)={{{@in6=@remote, @in=@dev}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000bc0)=0xe8) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000c00)={0x2, {{0xa, 0x4e21, 0x200, @mcast2, 0xb039}}}, 0x88) r4 = msgget$private(0x0, 0xa1) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000005c0)={{0xa, 0x4e21, 0x9f, @dev={0xfe, 0x80, [], 0xa}, 0x2}, {0xa, 0x3, 0x100, @ipv4={[], [], @multicast1}, 0xfff}, 0x6, [0x0, 0x80, 0x1, 0x1ff, 0xd1, 0x974, 0x1ff, 0x100000000]}, 0x5c) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000d40)=0xa11) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000d80)) fcntl$setlease(r3, 0x400, 0x1) syncfs(r2) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000dc0)={'gretap0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}}) shmat(r4, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 00:03:17 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040), 0x0, 0x0) 00:03:17 executing program 5: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4080000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r1, r0, 0x0, 0x0) 00:03:17 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:03:17 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RWALK(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="187ed128fb20d9372e549631ab973b9b653a7764abbc94a8337f36a4911f0dd0548e07baff7fe623c0b097272ecd517f1927b0e9b357bd2614515ead765c50b3bcaa656f7506d3145daf4397a79bdc1ef9c6240c78bbe0da8cc443"], 0x2f) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000b00)=ANY=[@ANYBLOB="62726f7574650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400004ff9fcb2fa26230606990421c4684ced00000000000000000000000000000200000000000000ffffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000005f82ef3e2759d8f5b0775596025f00cb0e40924d70a2ec293a0774809d9bd8f6ccb0aa39e037b6096d826234d656caa0ca4fbb359f9b622e9c1650225e594e13cb7a6d7e464bd7b09d24f8eb6fe4edb813f7bb44"], 0x98) sched_setattr(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r3, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000980)={0x2b, 0x1}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000009c0)='nbd\x00') r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000880)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r6, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, r7, 0x306, 0x70bd2d, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4010) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000840)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000800)={'rose0\x00', @remote}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f00000006c0)={0x9, 0xffff}) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x3, 0x0, 0x7f, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1000, 0x4]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f00000002c0)={"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"}) creat(&(0x7f0000000300)='./file0\x00', 0x0) setpgid(0x0, 0x0) 00:03:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:03:20 executing program 1: r0 = open$dir(&(0x7f0000000800)='./file0\x00', 0x40000400000002c2, 0x0) ftruncate(r0, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/37, 0xfffffde0}], 0x1, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) acct(&(0x7f0000000200)='./file0\x00') acct(0x0) 00:03:20 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:03:20 executing program 3: 00:03:20 executing program 5: 00:03:20 executing program 5: 00:03:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:20 executing program 3: 00:03:20 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:03:20 executing program 5: 00:03:20 executing program 3: 00:03:20 executing program 1: 00:03:23 executing program 5: 00:03:23 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:03:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:23 executing program 3: 00:03:23 executing program 1: 00:03:23 executing program 3: 00:03:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:23 executing program 1: 00:03:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) 00:03:23 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:03:23 executing program 3: add_key$keyring(&(0x7f00000017c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x77c) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101102) sched_yield() write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x7530}}], 0xff49) 00:03:23 executing program 1: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sched_getscheduler(r0) 00:03:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r1, r0) 00:03:23 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r2}, 0x80, 0x0}}], 0x300, 0x0) 00:03:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @gre={{0x0, 0x501}}}}}}}, 0x0) 00:03:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2276, &(0x7f0000000540)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:03:26 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888}, 0x80, 0x0}}], 0x300, 0x0) 00:03:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1) 00:03:26 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000200)={@remote, @remote}, &(0x7f0000000240)=0xc) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x20000080) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) sched_yield() r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x82800, 0x0) openat(r1, 0x0, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_LOCK(r2, 0xb) socket$inet_udplite(0x2, 0x2, 0x88) 00:03:26 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888}, 0x80, 0x0}}], 0x300, 0x0) 00:03:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000140), 0x132156) getsockopt$inet_mreqsrc(r0, 0x0, 0x31, 0x0, &(0x7f0000002380)) 00:03:26 executing program 2: pipe2(&(0x7f0000000040), 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x1, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040), &(0x7f00000001c0)=0x14) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0xffffa888}, 0x80, 0x0}}], 0x300, 0x0) 00:03:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) r1 = dup2(r0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f00000001c0)=0x1, 0x0, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 00:03:26 executing program 2: r0 = socket(0xa, 0x2, 0x0) write$nbd(r0, 0x0, 0x0) 00:03:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x309) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "927658c4daac58a9", "26d08eb3590efb95fc17d83482e28b4fed0be873315305eb7e11580a9c8e94d1", "7b9b11ff", "c473a0f224e09ecd"}, 0x38) 00:03:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000001980)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000003180)={0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/143, 0x8f}, {&(0x7f0000000480)=""/88, 0x58}, {0x0}, {&(0x7f0000000580)=""/175, 0xaf}], 0x4, &(0x7f0000000640)=""/92, 0x5c}, 0x3}, {{&(0x7f00000006c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/198, 0xc6}, {&(0x7f0000001840)=""/161, 0xa1}, {0x0}], 0x4}}, {{&(0x7f0000001bc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001c40), 0x0, &(0x7f0000001c80)=""/201, 0xc9}, 0x5d}, {{&(0x7f0000001d80)=@l2, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001e00)=""/105, 0x69}], 0x1, &(0x7f0000001ec0)=""/168, 0xa8}, 0x9}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002000)=""/166, 0xa6}, {&(0x7f0000002140)=""/202, 0xca}, {0x0}, {&(0x7f0000002280)=""/223, 0xdf}, {&(0x7f0000002380)=""/9, 0x9}, {&(0x7f00000023c0)=""/150, 0x96}, {&(0x7f0000002480)=""/179, 0xb3}, {&(0x7f0000002540)=""/50, 0x32}], 0x8, &(0x7f0000002640)=""/156, 0x9c}, 0x7}, {{&(0x7f0000002980)=@xdp, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002a00)=""/192, 0xc0}, {0x0}, {&(0x7f0000002bc0)=""/145, 0x91}, {&(0x7f0000002c80)=""/164, 0xa4}], 0x4}}, {{&(0x7f0000002e00)=@hci, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002e80)=""/3, 0x3}, {0x0}], 0x2}, 0x5}], 0x7, 0x40000000, &(0x7f00000031c0)={r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000001b00)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001ac0)={&(0x7f0000000380)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010027bd70000400df2501000000000000000741000000140018000000066574683a7369743000000000"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x408800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1400000}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000005300)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x40300000}, 0xc, &(0x7f00000052c0)={&(0x7f0000002700)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16, @ANYBLOB="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"], 0x68}}, 0x8000) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000180)) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) 00:03:29 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@measure='measure'}]}}) 00:03:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:29 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x3c6, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) personality(0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @random="8c1b1069f01c", [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffff8, {[@timestamp={0x7, 0xc, 0x8, 0x0, 0x0, [{[@loopback]}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 00:03:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="cf2ec87a46a7ffffffffffff86dd60ee060000183afffe8000000000000000000000000000aafe8000000000000000000000000000aa8700907800000000fe800000000000000000000001000000"], 0x0) [ 675.644679][ T9807] fuse: Bad value for 'fd' 00:03:29 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae47", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:29 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) sync() getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x934, 0x4) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7d0e65df) sendto$inet6(r0, &(0x7f00000003c0)="17", 0x1, 0x8081, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xd1) 00:03:32 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:03:32 executing program 5: 00:03:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:32 executing program 1: 00:03:32 executing program 2: 00:03:32 executing program 2: 00:03:32 executing program 1: 00:03:32 executing program 5: 00:03:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007200)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_ttl={{0x10, 0x0, 0x2, 0x8}}], 0x10}}], 0x1, 0x0) 00:03:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae47", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @loopback}, 0xc) 00:03:35 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:03:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:35 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x18, 0x1, 0x1, "da7325b1"}], 0x18}, 0x0) 00:03:35 executing program 2: r0 = socket$kcm(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x9, 0x0, 0x98) recvmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000200)=@caif=@rfm, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/186, 0xba}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2, &(0x7f0000000380)=""/198, 0xc6}, 0x10000) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) r2 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r2, 0x84, 0x11, &(0x7f0000000ac0), 0x8) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f00000004c0)=@l2={0x1f, 0xe4bc, {0x3f, 0xaa, 0x7f, 0xe8, 0x0, 0x8}, 0x80, 0x9}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001640)="b5064a8e8246155195f80d0b9e8ddf4c6c021c102bacf0c166fc4b55353c989ef98749ad7113875a7d74754eb47180e4e7ae04c5e1d50d95ad1f0e880139e06427facab99880e7b00e55a9c6b75a52f5512f3a22c54a1f8f81f0c5749c6637d652265af2dc11ba27ea362d5dc042ee58dfc23a44adbeb7ead928b5e288d4c55047cb088cd4775bb7007f96d43dbec0f7b2de95820ffa42eb61021f01902bf8a1baca6ae9996f42dea426daa9882f75fe25391c2aaf97ecb9fee992b7c7b5bb9f4d36d7ef00dc06c03d95f9639b478125a0cce358e55c844ee97bad3e8221", 0xde}, {&(0x7f0000002d80)="c54e21f7385ded3c9bbf2b51a8a8738bdcae1654f1c635f99432584bf35c38cfaba84297f552e0fb57218b7fad4768c99d3f29a1d51f68586d01f2e9c3f59746b2316dc1c9bee373b52b8acc5836a5d823ce8725dea3a89a992d70cbae1e79189444759b9ec041c513ea2ca1c007b38da6f0fca94b2fa82ff9749b09", 0x7c}, {&(0x7f0000001740)="026d5b74aa3efec85f9bd80d7c277dfdd289b5d85a7ce289067780347babe3b016e6101683eb7a53e85234eea6b152530158e1287f972b291451bdc70a6465c831c7ccffaa11c52ffb", 0x49}, {&(0x7f00000017c0)="754ee21cbc08fa2f05f4a2e4b7604ced3a8dcce9a9f49e89ebd702b1208d1c5a19f20b9d1511e4eab8c4aed04dd2768906a2f2c33a61b4b00050dfa0fcf8044e55d2757f534dfa36eec2a0f5acd167f334b29f1017d1a6060120064569dc1a105253e0810fb1fd7c61fadaf9c10b5692a36613ee3bb7ab497877c53a72cad8074bffa8349c179b83f631dac0f3a7187af4003e94701154168280cb839f02634c673bb12b45d44fdc2e8ffe9184b4e88a9e1e646f041022788323691b7bd7772e7640b263d1c912ee04ca37e16d759f426a12da2198feff35cc9b5a978f5006027a91fd78a823f1aea46237e65605625f", 0xf0}, {&(0x7f00000018c0)="b84f4dad1764173624b05eff2eda92bfe23da71680702bf6acde008115c683e3903bcb90fb68e658cade8219e46e223eda3f53bb56e33ecc54e15ab0e2a538818c8ddb858050ef9b00f6a8c5529ac1caddfa68bf74f2efa9bf63373db20d0cbd4ea8082f830ab312e8c0b45e3b6b90699f90ad", 0x73}, {&(0x7f0000001940)="c118b823ff5e290b953f41832eb28da75a9b94c42bf5f002e644b71415603378ed75ea748ff4889e37b8a61d2ecf6338b2d127f7cb971957fac07c296a74ef5d03a56b4f835b49a9eb8a9ba7f313d2fe1cc85356d3d6e0c2fc0ba10ac33b74212497f4f82aedcb203c76abf803215ee16102068c15b83738bcf2d678b9897fe214032435cf79a7d89afa55e6aa15db7199fa7e9987722448597fe66d7bd77a6f9bbd0e477ee524a74edcc14f981cc0bf6ff35547b60efe3d4481b61af1a4eb774b705e425e", 0xc5}], 0x6, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], 0x12c0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r1, 0x28, &(0x7f0000000180)}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001600)='./cgroup.cpu/syz1\x02', 0x1ff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000003100050ad25a80648c63940d0224fc0010000b4016000000053582c963153e370900018000801700d1bd", 0x2e}], 0x1}, 0x0) 00:03:35 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x5450, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x18, 0x1, 0x1, "ec"}], 0x18}, 0x0) 00:03:35 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81\n?\xfa\xff\x06\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='memory') sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2b, 0x0}, 0xfd00) socket$kcm(0x29, 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 00:03:35 executing program 5: 00:03:35 executing program 2: 00:03:35 executing program 3: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae47", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:35 executing program 5: 00:03:38 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:03:38 executing program 2: 00:03:38 executing program 3: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:38 executing program 1: 00:03:38 executing program 5: 00:03:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f364602344324", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:38 executing program 2: 00:03:38 executing program 1: 00:03:38 executing program 3: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:38 executing program 5: 00:03:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f364602344324", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:38 executing program 2: 00:03:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:03:41 executing program 3: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:41 executing program 5: 00:03:41 executing program 1: 00:03:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/85) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x481, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x20}, 0x200000000, 0x2, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x7) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x1c1800) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) 00:03:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) 00:03:41 executing program 3: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) write$P9_RGETLOCK(r1, 0x0, 0x0) 00:03:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x309) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:03:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f364602344324", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:42 executing program 3: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x309) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:03:44 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:03:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={0x0}}, 0x20040000) 00:03:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:44 executing program 2: 00:03:44 executing program 5: 00:03:44 executing program 5: 00:03:44 executing program 2: 00:03:44 executing program 1: 00:03:44 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:45 executing program 2: eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:03:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d49", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000640)={0x0, 0x0, 0x0, r2, 0xe}) 00:03:47 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:03:47 executing program 5: 00:03:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d49", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:47 executing program 2: eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:03:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x15) 00:03:47 executing program 5: gettid() uname(0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1}, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_submit(0x0, 0x24c, 0x0) clock_gettime(0x0, &(0x7f0000000040)) utimes(&(0x7f0000000000)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x5421, 0x0) r0 = gettid() execve(0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 00:03:47 executing program 2: eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:03:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d49", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:48 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 00:03:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:03:50 executing program 2: eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:03:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:50 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x143042, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) stat(0x0, 0x0) setuid(0x0) setuid(0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 00:03:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:51 executing program 5: 00:03:51 executing program 2: eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:03:51 executing program 5: 00:03:51 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:51 executing program 2: eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:03:51 executing program 1: 00:03:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:03:53 executing program 5: 00:03:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:53 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:53 executing program 2: eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:03:53 executing program 1: 00:03:54 executing program 1: 00:03:54 executing program 5: 00:03:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:54 executing program 2: eventfd(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:03:54 executing program 1: 00:03:54 executing program 5: 00:03:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:03:57 executing program 2: eventfd(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:03:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:57 executing program 1: 00:03:57 executing program 5: 00:03:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:03:57 executing program 1: 00:03:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f00000007c0)=[{&(0x7f0000000040)=""/108, 0x6c}], 0x1, 0x0) 00:03:57 executing program 2: eventfd(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:03:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:03:57 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 00:04:00 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000300)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b4091d", 0x38, 0xffffff3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2d]}, @mcast2, {[@fragment], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "0b9074", 0x0, 0x0, 0x0, @remote, @loopback}}}}}}}, 0x0) 00:04:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:04:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:04:00 executing program 2: eventfd(0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:04:00 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 00:04:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd98", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}, {0x80}}) 00:04:00 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 00:04:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000032c0)='io\x00') ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) stat(0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) tkill(0x0, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 00:04:00 executing program 2: eventfd(0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:04:00 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) 00:04:00 executing program 5: gettid() uname(0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_submit(0x0, 0x24c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.even\x01\xd6\x12\x16\xb8\xe5\x83g\xf1\x16\xe8\xb5s7Y\xf5\xc0O2\x13b\xf1\x86\x11\"\x97U\xb9\xfeXH\"yU\xa9\x89\xd9\x01d\x8b\x93$\xc3\x98\xb0\xf9\xe1\xac\x1f\x972-\xbd\'\x8c\x02\xcbXbVD_0F\xf4\x92!\x02d\xc8K\xc6\xcb$\xb6?\x82\xc1\xb9\xec\x11\xd8\xf9\v\x8fS\xd1\x88T\xf3\xf6\xe4@M$\x82\xacV\xfe\xf1\xa4\xdd\xb2\x18\x80\xd2\xdc\xa2\xcc\x0e\xa7\'~@\xe3\x11\xfe\x1e\x98$N1\x9dA\x8f;\tV\x9b\xea\x04\xef\x17\x1d\"\xa0:\xeb\xc4\x87\xdfnu 4\x1a\x84OG\xf0\xa8\xb8\xc7s\xc8\xc9\xea\xcb\xe1G\xfa\xa4\f\xd6 =\x19\xaf\xe1q\xe86\xdf\x14\xf5\x0f\xecS]\x11\xd5\x86\xd3\x8d\xa2\x84\x16.\xb0\x7f3\x8eo/\xc88\x9b\x0e\xdf\xe2~\xa6\x90\x9ceF\xfe\xba\xdaD\x9e#\xef', 0x26e1, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x5421, 0x0) r0 = gettid() execve(0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 00:04:00 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 00:04:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) 00:04:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd98", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:03 executing program 2: eventfd(0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:04:03 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 00:04:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:04:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:04:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) 00:04:03 executing program 1: socket$inet6(0xa, 0x40000000000001, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 00:04:03 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 00:04:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:04:03 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001100014800170040000038221fd1a35e", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) mremap(&(0x7f0000306000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000132000/0x1000)=nil) 00:04:03 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{}, {0x80}}) 00:04:03 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) [ 709.714098][T11025] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:04:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:04:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:04:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{}, {0x80}}) 00:04:06 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 00:04:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$TCSETAW(r0, 0x5407, 0x0) 00:04:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd98", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:04:06 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 00:04:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{}, {0x80}}) 00:04:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 00:04:06 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:04:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:04:09 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 00:04:09 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}}) 00:04:09 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:04:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 00:04:09 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:04:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:09 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 00:04:09 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}}) 00:04:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x13207d) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) 00:04:09 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000000c0)={{0x0, 0x1}}) 00:04:09 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 00:04:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 00:04:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:04:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:04:12 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, 0x0, 0x0) 00:04:12 executing program 5: 00:04:12 executing program 5: 00:04:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:12 executing program 3: 00:04:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:04:12 executing program 5: 00:04:12 executing program 3: 00:04:12 executing program 5: 00:04:12 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xad, 0x0, 0x0, 0x0}, 0x40) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 00:04:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 00:04:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:04:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xd4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:04:15 executing program 5: r0 = memfd_create(&(0x7f0000000440)='de\xe7 ', 0x203) fcntl$addseals(r0, 0x409, 0x8) write(r0, &(0x7f0000000000)="16", 0x1) 00:04:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f000000d000/0x18000)=nil, 0x0, 0xfe27, 0x0, 0x0, 0x0) 00:04:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:04:15 executing program 5: setxattr(0x0, 0x0, 0x0, 0x0, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000440)='de\xe7 ', 0x203) write(r2, &(0x7f0000000000)="16", 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$addseals(r2, 0x409, 0x8) open(0x0, 0x0, 0x0) 00:04:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x15, 0x11, 0x40d}, 0x20}}, 0x0) 00:04:15 executing program 5: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x400800) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x201) syz_open_dev$hidraw(&(0x7f0000000440)='/dev/hidraw#\x00', 0x0, 0x40) write$hidraw(r1, &(0x7f0000001200)='\x00', 0xffffff45) syz_open_dev$hidraw(&(0x7f00000001c0)='/dev/hidraw#\x00', 0x2, 0x400) write$hidraw(0xffffffffffffffff, 0x0, 0xf1163efb036c57f5) read$hiddev(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x0) syz_open_dev$hidraw(0x0, 0x443f, 0x103800) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/../raw#\x00', 0x0, 0x2246) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r2, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0xfffff1ff) syz_open_dev$hidraw(0x0, 0x0, 0xa2402) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 00:04:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:04:16 executing program 3: mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 00:04:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:04:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 00:04:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 00:04:18 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000380), 0x8001) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) sendfile(r1, r2, 0x0, 0x8400fffffffa) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x7}, 0x10) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) 00:04:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x0) 00:04:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x1ffffff, 0x100000010a000201) 00:04:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, 0x0) 00:04:19 executing program 5: 00:04:19 executing program 1: 00:04:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, 0x0) 00:04:19 executing program 5: 00:04:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:04:21 executing program 3: 00:04:21 executing program 1: 00:04:21 executing program 5: 00:04:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, 0x0) 00:04:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:21 executing program 5: 00:04:21 executing program 1: 00:04:21 executing program 3: 00:04:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)) 00:04:22 executing program 5: 00:04:22 executing program 1: 00:04:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)) 00:04:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:04:24 executing program 3: 00:04:24 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) socket$inet_sctp(0x2, 0x0, 0x84) 00:04:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) unshare(0x3a000700) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x0) 00:04:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:25 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f00000001c0)) 00:04:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt(r0, 0x0, 0x2, &(0x7f0000000080)="bc", 0x1) 00:04:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)) 00:04:25 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x14, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) unshare(0x3a000700) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt(r1, 0x0, 0x7, &(0x7f0000000180)="bcb3dd53025b39db177a20d23cca97b160bfa47cbd7556f1f49f2de14677357b0900df1bd31243bd549ee4da7dfd99605f86e086c12d636faa08bba735a5e439a84bfdb02452d21fcbcc61c3087b34467afebb4a842310572a01fe6a4b8fa7a4fe4f0f13d631b4368b3968296f906d7e3a3bc0d50b3011c8f8591b05df72", 0x7e) 00:04:25 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f00000001c0)) 00:04:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x3, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) 00:04:25 executing program 5: 00:04:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:04:27 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f00000001c0)) 00:04:27 executing program 2: 00:04:27 executing program 5: 00:04:27 executing program 1: 00:04:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:28 executing program 5: 00:04:28 executing program 1: 00:04:28 executing program 2: mknod$loop(&(0x7f0000000800)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8, 0xffffffffffffffff) clone(0x3102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', 0x0, 0x0, 0x0) 00:04:28 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f00000001c0)) 00:04:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:04:28 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmsg$inet6(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000080)="1c9517359da5533c4aaa2a7a9263058c698f6f71", 0x14}, {&(0x7f00000000c0)="628c994a562b96f30a6c7a26350080f39708f736a2becdf00114be19f90e7eef695172100658ebf1b6cab0dcd0dcb95969bf19e909daf66d932de83fa4df14b3f8d1d01d48aeff399736d6456639718bb0bffd1ad0c501072deace7ef7fe1b5a410d202cdf3b6ec79a9f3ccee8e40435409d5d98d78938a60b76", 0x7a}, {&(0x7f0000000140)="15b5c6f5a912b8b869d6ea418bcdfd736d1a3d438cd71884ea3180cb3ed5ab82867371262af94ce080ae28239a40180da9dc0d245a93c52eae482c7d446dc12c6fb8e40e18918efdd77f879d469ed0222d97630d5f3eb9b4cebbdc6d911db4e3212be53a6f724095fad6c9cac94cc5cf8c00700c64d030925f40c0389b31", 0x7e}, {&(0x7f00000001c0)="13fda455ab1df0081523c4f4b40ab5e1575efdfa22c5ae3fb783bbf447fd7cd5d1a8cc4a47329d0a68f45cff8a7c8cda1f60c8ae1d01705bd8519fffaef000c26ef062311678ecbe9bee6d4ede7df4dc64a6d8e73b7e7d5a5800e80ab2f73fcce16816adaf911512c083cd5fbdf05dfbdc670b2d4689e4e64232b59c351efa29f1d083b9ab332836bc283f81c70fcbcf36bd2bcfaec48ac3f499c4cdb50ed93aa860fe100f950709bbd4f65c3535e572e1de8953e2aa12", 0xb7}, {&(0x7f0000000280)="31a6b20100f4d7eb45f81e18615a94bbc6ba83d14d846a5082ee747a27d420d397ddb244bdf9ebffe45c4397a551dc9ffe4343d9b1dbe5f208aae38dfa7b03678164334d32b952a6f7083fd7dddbf709fbe29b498f14dc451319e45932467ecb6a0987fdfc9d9322b973eae06841060511aed5f055", 0x75}, {&(0x7f0000000300)="3d7a053e9be6f507b307104434b53e45c7276ddc7f08d5ec", 0x18}, {&(0x7f0000000980)="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", 0x35d}], 0x7}, 0x0) 00:04:28 executing program 5: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000280)="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", 0xfc) 00:04:28 executing program 3: ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f00000001c0)) 00:04:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) [ 734.437497][T11837] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 00:04:28 executing program 5: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000280)="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", 0xfc) 00:04:28 executing program 3: ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f00000001c0)) [ 734.649436][T11949] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 00:04:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)=@rc, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000000), 0x43578cf5) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) dup2(r3, r0) 00:04:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:04:31 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000015c0)=ANY=[@ANYRESOCT, @ANYPTR, @ANYRESDEC, @ANYRES64, @ANYPTR, @ANYRES16], 0x45) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 00:04:31 executing program 3: ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f00000001c0)) 00:04:31 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000640)="f4001100002b3c25fe8000000000000005baa68754ba00e8c1344f3e62d76c27e800004102000000218004", 0x2b}], 0x1}, 0x0) 00:04:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:04:31 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 00:04:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:04:31 executing program 3: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f00000001c0)) 00:04:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:04:31 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x85, 0x0, 0xca}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020307031dfffd94", 0xc}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:04:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:31 executing program 3: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f00000001c0)) 00:04:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 00:04:31 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0, 0x3f, 0x1, 0x0, 0x7}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000100)={0xffffff00, 0x781, 0x0, 0x0}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:04:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:32 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 00:04:32 executing program 3: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f00000001c0)) 00:04:32 executing program 5: lseek(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) [ 738.173303][T12234] cgroup: fork rejected by pids controller in /syz4 00:04:32 executing program 2: setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x2) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000000f21301ce646ba183059e4cabcf1e1556006722b46ccff2323a1e561f5d6cc3dc5355b154d2fda4a5ca"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x03\x00\x00\x00\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xed\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7J\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f%\xd8\x01\xd0W\xc8\xb09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00\x0e\xa9\x04G*\xd4]\xc3\xcdp\xca+x\x93\xc0g.l\t\r\x1bE\xf3Y\xf0G4\xde\x970]\xa2\xf0\xc4\xb7\x19\xc5xe\xb5\xe2\v\xff\xf8i5I\x89\x9b\xcdZ\xb4\xcd\xa5|\xe2\xca\x88\xf8|\x99\xd09\xb4zc\x90g\xd8\xf1\x05\xefH\xb2\xf8ph\x04\xfb\x9e\x84\x84\x80\x17r\x1a\x88\x8fI\x9c\n\xba\x8c\x9a\x98\xee\xcc\n\x9c\xc2\xea\t\x18\xc8\xfbr\x9e*\xdeE\x80\x10\xd7\xee.\x9c\xed\x81aY:\x95\xd7&\x99\xa5\x80\x05\xec+}mu\x12\x98^\xeb\xfb\x00t?@\x81\x16\xb9\"}\x92k\x81CR\x94\xccIW5\xe6\x98\x9e\xb1\x91\xfe\xbe\xec\x17\x0f\"\xb9(5\x8aZ^\x10({A\x94.\x00\x00\x00\xd3!\x83\x93T\x87n3q\vfPx2+\vd\xdc\xaf\xe0I\x95\x00\xd7\x14U26\x85\xaa\xb5|\x187\xc3f\b\xafg+\xc1%\xd9\xd60\a\f\xb8a\xbb\xf8\x00\xfaat\xb3\xdd\xf3\xd5\x91\x19\xaf+A\xfb', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:04:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:04:34 executing program 3: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f00000001c0)) 00:04:34 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x28}}}, 0x5c) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) 00:04:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:34 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@ipv4={[], [], @initdev}, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', r1}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="640000002400010f00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x64}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f0000000000)) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000000)=0x3ff) sendto$inet(r3, 0x0, 0xffffffffffffff60, 0x0, 0x0, 0x2f95a3c3cb55ab4b) 00:04:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0000000100000018"], 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 00:04:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) [ 740.511777][T12285] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 740.521287][T12285] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:04:34 executing program 3: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f00000001c0)) 00:04:34 executing program 2: r0 = getpgrp(0xffffffffffffffff) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 00:04:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:34 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000040)) 00:04:34 executing program 3: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f00000001c0)) 00:04:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:04:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write$binfmt_script(r3, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1f, 0xd8402) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000100)={0xab4a, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000001c0)='nodev\\]@\x00', &(0x7f0000000240)) keyctl$setperm(0x5, 0x0, 0x20000000) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000080)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) getpid() tkill(0x0, 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast2, @in=@multicast2, 0x4e24, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x32, 0x0, r4}, {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x743234ab, 0x7}, {0xfffffffffffffb09, 0x6, 0x5, 0x8000}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@multicast2}, 0x2, @in=@loopback, 0x34ff, 0x0, 0x3, 0x81, 0x100, 0x1f, 0xffffffff}}, 0xe8) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x1d3) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f00000004c0)={0x3, 0x0, [{0x10000, 0xf1, &(0x7f00000002c0)=""/241}, {0x0, 0xaf, &(0x7f00000003c0)=""/175}, {0x2000, 0x3e, &(0x7f0000000480)=""/62}]}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 00:04:37 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, 0x0) 00:04:37 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x8b38, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:04:37 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) 00:04:37 executing program 5: syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:04:37 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, 0x0) 00:04:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x1}) 00:04:37 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, 0x0) 00:04:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:04:40 executing program 1: 00:04:40 executing program 3: 00:04:40 executing program 2: 00:04:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:40 executing program 5: syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) lstat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:04:40 executing program 2: 00:04:40 executing program 3: 00:04:40 executing program 1: 00:04:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4018aefa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 00:04:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4018aefa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:04:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:04:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) 00:04:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:43 executing program 3: setxattr(0x0, 0x0, 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000440)='de\xe7 ', 0x203) write(r0, &(0x7f0000000000)="16", 0x1) 00:04:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000440)='de\xe7 ', 0x203) write(r0, &(0x7f0000000000)="16", 0x1) 00:04:43 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 00:04:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x3}, {0x6}]}, 0x10) 00:04:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x45}, {0x6}]}, 0x10) 00:04:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x1f2, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5500000066000bf2ddd6759102a8970c3cb263fb1000015000", @ANYRES32, @ANYRES64], 0x74}}, 0x10000) sendmmsg$alg(r2, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) 00:04:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) [ 750.191295][T12737] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.1'. 00:04:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:04:46 executing program 2: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '$\x00'}, &(0x7f0000000180)='posix_acl_accessselfcpuset\x00', 0x1b, 0x3) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/120, 0x78}], 0x2000000000000279, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000440)='de\xe7 ', 0x203) write(r1, &(0x7f0000000000)="16", 0x1) pipe2(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000e00)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x0) setreuid(0x0, 0x0) stat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, r3, 0x0) socket$netlink(0x10, 0x3, 0x7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400000060fe) 00:04:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:46 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x71a000) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) 00:04:46 executing program 1: 00:04:46 executing program 5: 00:04:46 executing program 1: 00:04:46 executing program 5: 00:04:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:47 executing program 3: 00:04:47 executing program 1: 00:04:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91fa28b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a62180900000000000000328e5a2c078a3fe3b52020203517e65ee74e585c9ae2b3ca19477a17f07b1faf9bad806f297c7b736b8f2543768d563bee", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:04:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000140)=0x1) 00:04:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x2, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 00:04:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:49 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x4, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) memfd_create(0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 00:04:49 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x38, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) clone(0x100000100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)="8c", 0x1}], 0x1) 00:04:50 executing program 2: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '$\x00'}, &(0x7f0000000180)='posix_acl_accessselfcpuset\x00', 0x1b, 0x3) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080), 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000440)='de\xe7 ', 0x203) write(r1, &(0x7f0000000000)="16", 0x1) pipe2(&(0x7f0000000dc0), 0x84000) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) [ 755.958517][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:04:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:50 executing program 1: 00:04:50 executing program 5: 00:04:50 executing program 2: 00:04:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:04:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) shutdown(r1, 0x0) 00:04:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006a00)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)="0be9caf355b3ef884dafb2940f52890c01965917b1570cedb2b61d5b589b9dfa8ccb20a6fac621f8b7350729ef3c6fa608cbf215f78b85f7d3387343a303badd5365e9da61a865bb0dca18887ad77f593f675d0a0fcb99a7b48c078735a172ee740b82d9a8cbca46fd63a171964775c4f91ad7c990cd255cb43065d451eda5e3dafe792d00"/148, 0x94}, {&(0x7f0000000780)="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", 0x561}], 0x2}}], 0x40000000000016f, 0x0) 00:04:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:04:52 executing program 3: 00:04:53 executing program 3: 00:04:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:53 executing program 3: 00:04:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:53 executing program 1: [ 759.383003][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 759.389294][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:04:53 executing program 3: 00:04:56 executing program 1: 00:04:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:04:56 executing program 3: 00:04:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:04:56 executing program 5: 00:04:56 executing program 3: 00:04:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:56 executing program 1: 00:04:56 executing program 5: 00:04:56 executing program 5: 00:04:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0xffffff9e, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x301}, 0x14}}, 0x0) 00:04:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:04:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000005c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x40000010, 0x0, 0x400}}) 00:04:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x319b8000) 00:04:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) ioctl$TCSETS(r2, 0x5402, 0x0) sendfile(r2, r0, 0x0, 0x6f0a77bd) 00:04:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:04:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 00:04:59 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 00:04:59 executing program 5: inotify_init() r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00\xc9\xc9\xec\x80\xe3\xd7\x19)aF>\x11\x9ed\xa4IWj\xd4$,\x86\xf9\xa0r\x02A>\xb4p\xb0\xbe\xcf0\xb6\xaa\xc1\x00\x02\x9e\x9b\".O=\xf3\x86r\xffp\xcf\x93Z\xf5\xfe{\xd9L\x92\xc3\x1a\xafx\xd1s\xe4$\xf1\xd7\xc4V\x05\xb4\x8d\x86~\xed\xa1\x84W\x1d\t\x00\x00\x00\t\xb1]\x01\xf6\xfe\x0eP\xcex\xc6h\x16\x81\xb1\rO\f\xb0\xdd\x92b\x00\xacAp4\x93\xf02\xba\xe7\xed\xaeG\x1dL\xd8\x91/\xc5L\xc57\x94\xb4\xf6;\xb6\"b\xc0\xcf\xf6\xf6\x1a\xbe\f^gZ\va\x82\xf78\x8c\xa0=Q\x9cm\x0f\xf5\xdf\x9b\x1c7\r\xeb\x15\xc9\xd8/,\x0e\x11\xa6e2o\xe4^\x83\a\x9aLm)\xae\x10\xeb\xad\xed\x8d46\xa2]\xad\xf5\xf2L\xfae%\xc3[q\x11\xab\x1d\xa1\xda!M/\xa1\xd6\xc1\x84=\xef\xe6\x0f\xb9?\x93V\xb9\xe0V\xf1\x91\xdc\xc8,n\xfd\xcd\x93\xb6/\xd9K\x04\x99\nV\xb7\x02\xd5\x02\x84,\x817\xae\xb3\xf2!\x9a\xc41\x1a\x83\x82\xbf/\xd9O\x99\xec\xd3\x87M0\xf0\x19\x8b\xe8t\x82\xf6\b^\xf0\xb2SP\x18B\xb8\x98\x99\xec\x8e\xe1') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/214, 0xd6}], 0x1, 0x0) 00:04:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='${]!\x00') 00:04:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 00:04:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'yam0\x00'}) 00:04:59 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) [ 765.613239][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 765.619812][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:05:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 00:05:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11'}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x495000, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc494) getpeername$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) msgget(0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc494) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) getrandom(&(0x7f0000000240)=""/16, 0x10, 0x2) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r8 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x0, 0x0, 0x0) 00:05:02 executing program 1: clone(0x2100001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'team0\x00'}, 0x18) 00:05:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x24) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x4000000000141042, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) clock_gettime(0x0, 0x0) write$evdev(r3, &(0x7f00000000c0), 0xffffffed) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r4) r5 = dup(r4) accept(r5, &(0x7f00000000c0)=@in6, &(0x7f0000000040)=0x80) fdatasync(r2) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 00:05:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:02 executing program 5: 00:05:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 768.217578][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 768.333091][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 768.339387][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:05:02 executing program 1: 00:05:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 00:05:02 executing program 5: 00:05:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 00:05:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:05 executing program 1: 00:05:05 executing program 5: 00:05:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x2f1}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f", 0x29}], 0x1104, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 00:05:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:05 executing program 3: 00:05:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000000000000000000000000000e5000000000020380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bfbd9a2d7a0ec8c06b51e67f4fee76b6eb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f82c124c794f7091e2b1023e629b02cda6d3ae0359817c5ad0ff74ed7d8973841c157945f7ea2aeba908227b92e995eceb6039d7a81bc3efc82e30d345cbc9a14e11dca36ea2ed921d3740210f66f32e73b897cca2b1550053d8a4cc76edbeb16e3e4fd678792d290e73cc1b159b8f5b611918c1f53a483c1cf0554189f553a670f26f34d544f1dea25724c7f895d2f1f1669c902e24d6169d941fbee0d1c74de251424cf0baac37166fc1ef3c64b249ddeff68"], 0x3c) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = gettid() tkill(r3, 0x10010000000032) 00:05:05 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x40, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="d3fcd006b3c82c741a764cea80df4f2e5b", 0x11) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req={0x1, 0x0, 0xb4, 0x6}, 0xfffffffffffffcf3) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000100)=0x3, 0x4) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) ioctl$VHOST_SET_VRING_ERR(r5, 0x4008af22, &(0x7f0000000140)={0x2, r3}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r4, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x501002, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r6, 0x0) stat(0x0, &(0x7f0000000100)) r7 = getegid() setresgid(0x0, r7, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r8, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r8, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$NS_GET_OWNER_UID(r8, 0xb704, &(0x7f0000000280)) stat(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getegid() setresgid(0x0, r11, 0x0) fchown(0xffffffffffffffff, r10, r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r12, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in6=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000400)=0xe8) r13 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) getsockopt$inet_IP_XFRM_POLICY(r13, 0x0, 0x11, &(0x7f0000001d40)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000001e40)=0xe8) stat(0x0, 0x0) r14 = getegid() setresgid(0x0, r14, 0x0) fchown(0xffffffffffffffff, 0x0, r14) dup2(0xffffffffffffffff, 0xffffffffffffffff) r15 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r15, 0x0) ioctl$sock_SIOCGPGRP(r15, 0x8904, 0x0) r16 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r17, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r17, 0xa, 0x12) fcntl$setownex(r17, 0xf, &(0x7f0000000180)={0x2, r16}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003bc0)) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r18, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r18, 0xa, 0x12) fstat(0xffffffffffffffff, &(0x7f0000004ec0)) r19 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r19, 0xffffffffffffffff) r20 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r20, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r20, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000004f40)='vboxnet0^wlan1)\x00', 0x80, 0x100, &(0x7f0000004f80)={0x3ff, 0x8001, 0x0, 0x6, 0x9, 0x0, 0x2, 0x38}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) accept4$packet(r4, &(0x7f0000004fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005000)=0x14, 0x800) signalfd4(0xffffffffffffffff, &(0x7f0000005040)={0x20}, 0x8, 0x80000) r21 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) write$P9_RWALK(r21, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000005080)='/dev/full\x00', 0x0, 0x0) r22 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r22, 0x0) r23 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r22, r23) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f00000050c0)={0x0, r22}) r24 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r24, 0x10, &(0x7f0000005100)) stat(0x0, &(0x7f0000000100)) r25 = getegid() setresgid(0x0, r25, 0x0) 00:05:05 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]) r1 = socket(0x10, 0x802, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='rose0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x20000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f0000000200)={0xff, 0x0, 0x1}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f00000000c0)="0903", 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x10, 0xa, 0xb6) r8 = fcntl$getown(r6, 0x9) fcntl$lock(r7, 0x3, &(0x7f0000000100)={0x2, 0x1, 0xfffffff8, 0x7, r8}) syz_open_procfs(r8, &(0x7f0000000240)='mountstats\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) getpid() 00:05:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x5810, r0, 0x3a005000) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) socket$inet(0x2, 0x80000, 0x7) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000000)={0xab, @remote, 0x4e21, 0x1, 'wrr\x00', 0x5, 0x7, 0x4c}, 0x2c) socket$inet(0x2, 0xe54360763b405902, 0x0) r3 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x3) r4 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) sendfile(r4, r0, &(0x7f0000000080)=0x8, 0x8) fcntl$setown(r3, 0x8, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$BLKGETSIZE(r5, 0x1260, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000300)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x0, 0x81, "ad6e53d5b6862cb4d04c1c023102360dad5b3ac9724baf4d8d049cfec87bbea4004117a4cc9f74a0b2fce0a287f9d6cdfdcb89a919d1d0bf458418af210217"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) syslog(0x3, &(0x7f00000000c0)=""/26, 0x1a) 00:05:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:05 executing program 5: 00:05:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0e", 0x5e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:08 executing program 5: 00:05:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0)="240000001a0025f00485bc04fef7001d020b", 0x12) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 00:05:08 executing program 1: mkdir(0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 00:05:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) sendto$inet(r2, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r2, &(0x7f0000000240), 0x1192aca8268c9077, 0x40, 0x0, 0xe21f1104abc8c01) 00:05:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000070fe4763ef4f8f364602", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:05:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91fa28b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:05:08 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x10000008f) 00:05:08 executing program 1: 00:05:08 executing program 4: 00:05:11 executing program 1: 00:05:11 executing program 4: 00:05:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0e", 0x5e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:11 executing program 1: 00:05:11 executing program 4: 00:05:11 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0xffffffffffffffab) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r0 = perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x2b) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f410005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) fanotify_mark(0xffffffffffffffff, 0x1, 0x8000000, 0xffffffffffffffff, 0x0) 00:05:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 00:05:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4068aea3, 0x0) 00:05:11 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) r2 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3, 0x80000) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000380)=""/41, 0x29}, {&(0x7f0000000500)=""/74, 0x4a}, {&(0x7f0000000580)=""/122, 0x7a}], 0x3) creat(0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) close(r1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 00:05:11 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x38, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) clone(0x100000100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') read$FUSE(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = getpgrp(0x0) r2 = getpgrp(0xffffffffffffffff) kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 00:05:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503000008003e0000000200c52cf7c25975e605b02f08007f2b2ff0dac8897c6b048777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4a, 0x0, 0x0, 0x0) [ 778.093076][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 778.099429][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:05:12 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xfb) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x68, &(0x7f0000000040), 0x4) close(r1) [ 778.503357][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 778.509791][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 778.516555][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 778.523012][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 778.529652][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 778.536023][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 778.542704][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 778.549021][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:05:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0e", 0x5e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:14 executing program 5: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x6000) shmctl$IPC_RMID(r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:05:14 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x38, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) clone(0x100000100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') read$FUSE(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = getpgrp(0x0) r2 = getpgrp(0xffffffffffffffff) kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 00:05:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91fa28b16bdd45dcdb0d79e65199615607672c59957ab35f4ad614fd33cebbc150bb7dbdabae1775487b2b2f710c2b03b5b2461179f5f90bba001b50951395e21ac09a62180900000000000000328e5a2c078a3fe3b52020203517e65ee74e585c9ae2b3ca19477a17f07b1faf9bad806f297c7b736b8f2543768d563bee02e461b5806fe762886a2c4d883750b29a6e2529f2faaa", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:05:14 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="8c1b1069f01c", [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xffffffb8, {[@cipso={0x86, 0xa, 0x8, [{0x0, 0x2}, {0x0, 0x2}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 00:05:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendto$inet(r0, 0x0, 0x0, 0x200047fd, &(0x7f0000000340)={0x2, 0x4e23, @empty}, 0x10) getpeername$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) 00:05:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff8800000008000100687462001c0000000100000000000008248d86aff7b4a2d905b800000000000000ce204b709496906260a7cefc43e245ec243d560b40e35233a3f475b14b6355838d3f74c7a6935bd1a325217184c7ee47fd22989b1e6fb4fd5e16daa5c53d2532d259ed96b1608ccf1fc1000000000000000000"], 0x48}}, 0x0) 00:05:14 executing program 4: 00:05:14 executing program 3: 00:05:15 executing program 4: 00:05:16 executing program 1: 00:05:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734", 0x8d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:17 executing program 3: 00:05:17 executing program 5: 00:05:17 executing program 4: 00:05:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:17 executing program 1: 00:05:17 executing program 1: 00:05:17 executing program 4: 00:05:17 executing program 5: 00:05:17 executing program 3: 00:05:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) quotactl(0x0, 0x0, 0x0, &(0x7f0000000480)) 00:05:17 executing program 4: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, 0x0, 0x0) 00:05:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734", 0x8d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:20 executing program 1: memfd_create(&(0x7f00000002c0)='su:object_r:cryrt_dev\xd9\xda\xe2M\x89P\xc4\r\x9b\x91\xc1\x92Cfe6\x12wd\x9biF\xb9\x9e\xfb\"e\x11\xd5o\xb1\xbew\xe6\x8dA~\x187?a\x9cg\xa7\xa1*9\xa4\x1e#\x93\xb6\xce\x90&\xbfz\xa3\xfd\xd5_\x95\x16\xcea`\x94\x85\xc3\xc2\f\xc50x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4, 0x8, 0x6, 0x0, 0x1, 0x0, [], r1}, 0x3c) mount(0x0, 0x0, 0x0, 0x0, 0x0) 00:05:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x264400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$dupfd(r0, 0x0, r0) 00:05:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0x2, &(0x7f0000000300)) 00:05:20 executing program 3: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0xc8, [], 0x0, 0x0, &(0x7f00000001c0)=""/200}, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 00:05:21 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f00000003c0)="ce0410008b33290700001efc0bb35c02630dffffa328b47ca8a88a37877b2b34e9ff000099dbe547f481705924845011399e970800d82b330a7da6d0edc542cff0c2", 0xf3e7d782f8d9e52e, 0x40004, 0x0, 0x564) 00:05:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 00:05:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)='ai', 0x2, 0x812, &(0x7f0000000040), 0x10) 00:05:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 00:05:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734", 0x8d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:23 executing program 3: 00:05:23 executing program 5: 00:05:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:23 executing program 1: 00:05:23 executing program 5: 00:05:23 executing program 1: 00:05:24 executing program 3: 00:05:24 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xa, 0x209e1e, 0x3, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) 00:05:24 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x21078ebc3f51cb78, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x5601, &(0x7f0000000140)=0xe) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000280)={0xcb, 0x29, 0x2, {0x0, [{{0xc17a1e8b71af51be, 0x0, 0x8}, 0x0, 0x2, 0xd, './file0/file0'}, {{0x0, 0x0, 0x2}, 0x0, 0xd8, 0x7, './file0'}, {{0x1, 0x3, 0x5}, 0x1, 0x1, 0x7, './file1'}, {{0x0, 0x3, 0x5}, 0x0, 0x7, 0x7, './file0'}, {{0x0, 0x4, 0x2}, 0x0, 0x5, 0x7, './file0'}, {{}, 0x5, 0x9, 0x7, './file0'}]}}, 0xcb) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getuid() r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) setresuid(0xffffffffffffffff, r0, r2) creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, &(0x7f0000000180)=',xt4\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x5) open(0x0, 0x0, 0x0) 00:05:24 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000002c0)={0x100000000}) [ 790.284556][T14931] devpts: called with bogus options 00:05:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff0000", 0xa4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xa1c4089a3d02ca51, r0, 0x0) mbind(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x8002, &(0x7f0000000080)=0x5, 0x7, 0x0) 00:05:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000070605"], 0x7}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:05:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:26 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback}, 0x20) 00:05:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) [ 792.955737][T15052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:05:27 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000180)={@broadcast, @local, [], {@mpls_uc={0x8847, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @remote}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "98844f", 0x0, "ae7d85"}}}}}}}, 0x0) 00:05:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x2000005) 00:05:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r3, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r3, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)='F', 0x1}], 0x1}}], 0x1, 0x6049054) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = dup3(r3, r5, 0x0) sendmsg$TIPC_CMD_SET_NETID(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) 00:05:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff0000", 0xa4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:29 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xadf, 0x0) remap_file_pages(&(0x7f0000380000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 00:05:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0x100e3, 0x0, 0x0, 0xfffffffffffffd94) 00:05:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000080)=0x2, 0x4) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0xff, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) [ 795.967478][ C0] net_ratelimit: 14 callbacks suppressed [ 795.967511][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 795.997047][T15188] mmap: syz-executor.3 (15188) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 796.064076][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:05:30 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x3c4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2000000000801, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x359, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r3, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0xffffffffffffff8e, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 00:05:30 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:30 executing program 1: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 00:05:30 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) read(r2, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 00:05:30 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff0000", 0xa4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) 00:05:33 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) read(r2, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 00:05:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:33 executing program 3: gettid() ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x20001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xaf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x12) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) 00:05:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000eeffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400050000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x5a, 0x2, &(0x7f0000000400)="856269d1f75ded20fd5e4ab3cf62458660e9effa2a85f5b837fecf18e6012a3981e3cc3a9a5c40958bb4bdd433926efd6b963a10e53bdc269bd21e3d236881e172470578fe9ce2459cda6337b217e97b1f879d3454800965b577", &(0x7f0000000140)=""/2, 0x9, 0x0, 0xa9, 0x65, &(0x7f0000000580)="855d0cd3adf881edd4032c2e63ddc50e1ef0326a04f93b2b98dbcf4219b45e5d9a9e4d479ef8fca825ce1dff97181187c965d71518ada44ed3e5ecda33633a1a60560729366b302a2d0133d8edc19cc034bc29c693f8dee35e8af125bc954e22ff0fd05819b71f289d576e6e1ed53d22a44e496e5c7ef0f09c6124a7e281f8969146aad49f7b9560b1ce583cea29200fd497be4b8116fbf9f39393c0c732ff60044a0c9a1b19dd391e", &(0x7f0000000480)="2ec61a89bc7b15c89f82c80543b16e4aa221e9ef770db49d39fe0048fb44c71cdf7402d5a109a5d90431266167363e6165229a16c5e3bddee36691e625e8857001b75f00ccff192651a765770e4bb7cbec29a406253af332751111690c146f40fb6a41b1ed"}, 0x40) 00:05:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 799.293286][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 799.299636][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 799.306394][ C1] protocol 88fb is buggy, dev hsr_slave_0 00:05:33 executing program 1: 00:05:33 executing program 3: 00:05:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:33 executing program 1: 00:05:33 executing program 3: 00:05:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81", 0xb0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:36 executing program 3: 00:05:36 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) syz_open_procfs(0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x4001) 00:05:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000003639405cb4aed14e0000000070fe4763ef4f8f36", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 802.137393][T15567] devpts: called with bogus options 00:05:36 executing program 3: 00:05:36 executing program 5: 00:05:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:36 executing program 1: 00:05:36 executing program 5: 00:05:36 executing program 3: 00:05:36 executing program 1: 00:05:39 executing program 5: 00:05:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81", 0xb0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:39 executing program 3: 00:05:39 executing program 1: 00:05:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:39 executing program 1: 00:05:39 executing program 5: 00:05:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@dev, 0x0, r3}) 00:05:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:39 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) 00:05:39 executing program 5: r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) lseek(r0, 0x0, 0x4) 00:05:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x54e3, 0x0) 00:05:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81", 0xb0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0xffffffff00000000, 0x0) geteuid() socket(0x10, 0x0, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0xee00, 0x0) socket(0x10, 0x2, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/keycreate\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = getpid() socket$nl_route(0x10, 0x3, 0x0) tkill(r3, 0x9) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r5, 0x0, 0xedc0) 00:05:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x800454ff, &(0x7f00000002c0)={0x0, 0x0}) 00:05:42 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='UEtfe '], 0x1, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 00:05:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 808.366201][T15642] encrypted_key: master key parameter '' is invalid [ 808.407092][T15649] encrypted_key: master key parameter '' is invalid 00:05:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x13, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x4000, 0x0}, 0x78) 00:05:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$alg(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) syz_open_dev$swradio(0x0, 0x1, 0x2) add_key$user(0x0, 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0}) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x2) 00:05:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @empty, 'bridge0\x00'}}, 0x1e) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000300)) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:05:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) dup2(r0, r1) 00:05:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 00:05:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b", 0xb6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:45 executing program 1: 00:05:45 executing program 3: 00:05:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:45 executing program 5: 00:05:45 executing program 1: 00:05:45 executing program 5: 00:05:45 executing program 3: 00:05:45 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="06010000aa3b9908110f2020c9480000000109022400010000000009041c00029126c90009050f1f006300000009058703a422020144d5720503b95e410c260e15de9b6d02d33c3a077fe141644561fad011a1ce0150be2bb3ebe5e128f7e5496a0579bcfee013582f7f013f4bae7ce2ecd10d251ec4030a1f9a44b10b693ca7e8cae6ee5e28cac781ecf6d3dcea4aee5e606dca188ee08e72c15cd2c4ea908f3f0bc111332b22db206f415e937d6589569eb759114e1f368329e401cf86ab153b04c1650cc9ad33ab8e8a935ef9cfb6af37b857d1d5178a28154a318a8530d235344fe954d679d5315b62f76e9e51d5d3afa4fd4df359dd1a14856159423088aa7eb27069f0d1a11ab2b753dde709e6cba5ddec1c9a3c39b02bc74316520b033e8a944fe54fbebddc5585185b861fa1ce7a6701373c580d2328fc4d81d4981d548bfccd961cebec7eba03fb40a9b869b49f689614be889541f879d2011eee0b3c268e08a94dedd29fe509bccbe651bc86894789510eabc7ae3245dc27eb1878f8ae784351c5cb036cce825e0db5a8cb64d88a32470c1af399432924c82bc65f25e753e5d2fa2ac2e1d4d97a6462551b1759f848b9372777172520199d89bcc04126fd2c56e9e1276df50ef963f3dcd1e9babfa96ca450a575bb89a786fc53e189f19c36edd2ffbd3e55cce1755b6deb3a67a968b47cbe0f99"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x24, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000c556cf00b40b400a8a6801100301090204b679fd9cd8457194c57c995c120001000000000904000000dd98d900"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000040)='{', 0xd146e987) [ 811.773073][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 811.779397][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 811.785900][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 811.792167][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 811.798717][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 811.805067][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 811.811614][ C1] protocol 88fb is buggy, dev hsr_slave_0 00:05:45 executing program 5: syz_usb_connect(0x3, 0x0, &(0x7f0000000540)=ANY=[], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000001200)=""/228) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000000)=""/4096) write$char_usb(r0, 0x0, 0x0) r2 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r2, 0x81044804, &(0x7f0000000040)={0x1, "c2"}) ioctl$HIDIOCGFLAG(r2, 0x8004480e, &(0x7f0000001000)) [ 811.818108][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:05:45 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x24, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000c556cf00b40b400a8a6801100301090204b679fd9cd8457194c57c995c120001000000000904000000dd98d900"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) write$char_usb(r1, &(0x7f0000000040)='{', 0xd146e987) [ 812.013003][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 812.019293][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 812.174971][ T3376] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 812.262789][T12254] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 812.422752][ T3376] usb 2-1: Using ep0 maxpacket: 8 [ 812.512841][T12254] usb 4-1: Using ep0 maxpacket: 8 [ 812.543087][ T3376] usb 2-1: config 0 has an invalid interface number: 28 but max is 0 [ 812.551281][ T3376] usb 2-1: config 0 has no interface number 0 [ 812.557650][ T3376] usb 2-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 812.568938][ T3376] usb 2-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 812.578341][ T3376] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 812.588791][ T3376] usb 2-1: config 0 descriptor?? [ 812.639846][ T3376] ldusb 2-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 812.662961][T12254] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 812.671286][T12254] usb 4-1: config 0 has no interface number 0 [ 812.677616][T12254] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 812.688720][T12254] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 812.697962][T12254] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 812.707779][T12254] usb 4-1: config 0 descriptor?? [ 812.769423][T12254] ldusb 4-1:0.28: LD USB Device #1 now attached to major 180 minor 1 [ 812.835485][ T17] usb 2-1: USB disconnect, device number 4 [ 812.843516][ T17] ldusb 2-1:0.28: LD USB Device #0 now disconnected [ 812.965676][T12254] usb 4-1: USB disconnect, device number 6 [ 812.974552][T12254] ldusb 4-1:0.28: LD USB Device #1 now disconnected [ 813.402646][ T17] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 813.532812][T12254] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 813.762879][ T17] usb 2-1: config 0 has an invalid interface number: 28 but max is 0 [ 813.771068][ T17] usb 2-1: config 0 has no interface number 0 [ 813.778331][ T17] usb 2-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 10 [ 813.789482][ T17] usb 2-1: config 0 interface 28 altsetting 0 endpoint 0xF has invalid maxpacket 768, setting to 64 [ 813.800519][ T17] usb 2-1: config 0 interface 28 altsetting 0 endpoint 0x87 has invalid maxpacket 676, setting to 64 [ 813.811658][ T17] usb 2-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 813.820911][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 813.830386][ T17] usb 2-1: config 0 descriptor?? [ 813.879840][ T17] ldusb 2-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 813.913013][T12254] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 813.921206][T12254] usb 4-1: config 0 has no interface number 0 [ 813.927958][T12254] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 10 [ 813.939130][T12254] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has invalid maxpacket 768, setting to 64 [ 813.950136][T12254] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0x87 has invalid maxpacket 676, setting to 64 [ 813.961470][T12254] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 813.970730][T12254] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 813.980463][T12254] usb 4-1: config 0 descriptor?? [ 814.048109][T12254] ldusb 4-1:0.28: LD USB Device #1 now attached to major 180 minor 1 [ 814.074250][T15903] ldusb 2-1:0.28: Write buffer overflow, 2147478912 bytes dropped [ 814.086971][T12254] usb 2-1: USB disconnect, device number 5 [ 814.093785][ C0] ldusb 2-1:0.28: usb_submit_urb failed (-19) [ 814.101821][T12254] ldusb 2-1:0.28: LD USB Device #0 now disconnected [ 814.245902][ T17] usb 4-1: USB disconnect, device number 7 [ 814.254739][ T17] ldusb 4-1:0.28: LD USB Device #1 now disconnected 00:05:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b", 0xb6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:48 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000068e51408fd0b0d012abe000000010902120001000020000904990000d2518e00d6d9912cb2343dd694f42c9cb1d5edb4661416b7dd54957b78612667787b7610e1a40df5db2ff84149167a2f3537c286ce5cb8ff81776d01bf854c77ec612cb24200"/112], 0x0) [ 814.805714][ T17] usb 6-1: new high-speed USB device number 4 using dummy_hcd 00:05:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) [ 814.892215][T12329] usb 2-1: new high-speed USB device number 6 using dummy_hcd 00:05:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 815.066475][ T30] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 815.112845][ T17] usb 6-1: Using ep0 maxpacket: 8 00:05:49 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x100000000000ff, 0x7, &(0x7f0000000000)="c568cdce", 0x4) [ 815.177255][T12329] usb 2-1: Using ep0 maxpacket: 8 [ 815.283229][T12329] usb 2-1: device descriptor read/all, error -71 [ 815.303131][ T17] usb 6-1: config 0 has an invalid interface number: 153 but max is 0 [ 815.311475][ T17] usb 6-1: config 0 has no interface number 0 [ 815.317866][ T17] usb 6-1: New USB device found, idVendor=0bfd, idProduct=010d, bcdDevice=be.2a 00:05:49 executing program 3: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x3b, &(0x7f0000000440)=ANY=[@ANYBLOB="1f71a06fcca5b63cc2000000080575467396df337bc30c9096dceecb77340ff8b646477d825b8b17e0b38a0e521963018852d387654ff5ef2fd45a"], &(0x7f0000000300)) [ 815.327148][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 815.336816][ T30] usb 4-1: Using ep0 maxpacket: 8 [ 815.355313][ T17] usb 6-1: config 0 descriptor?? 00:05:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:49 executing program 1: [ 815.395813][ T30] usb 4-1: device descriptor read/all, error -71 [ 815.407324][ T17] kvaser_usb 6-1:0.153: Cannot get usb endpoint(s) 00:05:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) [ 815.618705][T12254] usb 6-1: USB disconnect, device number 4 00:05:49 executing program 1: [ 816.402646][ T17] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 816.652690][ T17] usb 6-1: Using ep0 maxpacket: 8 [ 816.792863][ T17] usb 6-1: config 0 has an invalid interface number: 153 but max is 0 [ 816.801071][ T17] usb 6-1: config 0 has no interface number 0 [ 816.807494][ T17] usb 6-1: New USB device found, idVendor=0bfd, idProduct=010d, bcdDevice=be.2a [ 816.816753][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 816.826319][ T17] usb 6-1: config 0 descriptor?? [ 816.873983][ T17] kvaser_usb 6-1:0.153: Cannot get usb endpoint(s) [ 817.075826][T12254] usb 6-1: USB disconnect, device number 5 00:05:51 executing program 1: 00:05:51 executing program 3: 00:05:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b", 0xb6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:51 executing program 5: 00:05:51 executing program 1: 00:05:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x4) r2 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r2, &(0x7f0000000180)='./file0/file0\x00') renameat2(r2, &(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000000)="b9", 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() setresgid(0x0, r6, 0x0) fchown(r3, r5, r6) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x0, @empty}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r7, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) r9 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x7fff) sendfile(r8, r9, 0x0, 0x8040fffffffd) 00:05:51 executing program 3: syz_emit_ethernet(0x92, &(0x7f0000000200)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "1480f4", 0x5c, 0x3c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[@dstopts={0x0, 0x1, [], [@jumbo, @generic={0x0, 0x4, "1da87eb8"}]}], @gre}}}}}, 0x0) 00:05:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = shmget$private(0x0, 0x200000, 0x0, &(0x7f000000a000/0x200000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:52 executing program 3: ioprio_set$pid(0x0, 0x0, 0x2a66) [ 818.013166][ C1] net_ratelimit: 10 callbacks suppressed [ 818.013186][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 818.025397][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 818.031951][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 818.038359][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 818.044938][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 818.051257][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 818.057780][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 818.064139][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 818.253244][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 818.259613][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:05:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b5", 0xb9}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(0x0, 0x0, 0x0) symlinkat(0x0, r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x4) r2 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r2, &(0x7f0000000180)='./file0/file0\x00') renameat2(r2, &(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) stat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() setresgid(0x0, r6, 0x0) fchown(r3, r5, r6) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f0000000100)=0x7d, 0x4) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x0, @empty}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_opts(r7, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) r9 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x7fff) sendfile(r8, r9, 0x0, 0x8040fffffffd) 00:05:54 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@random="1f26d293e3da", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "6c49a3", 0x14, 0x2c, 0x0, @dev, @mcast2, {[], @tcp={{0x0, 0x5, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:05:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) 00:05:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:54 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x1000000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r2, 0x0) splice(r2, 0x0, r1, 0x0, 0x8001, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r4, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x3, 0x6, 0x8, 0x99, 0x0, 0xfda5, 0x8, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x734, 0x5, @perf_bp={&(0x7f00000000c0), 0x4}, 0x4000, 0x2, 0x10, 0x8, 0x4, 0x2, 0x8}, r1, 0x2, r3, 0x8) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x2) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) fstat(r0, 0x0) quotactl(0x0, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000480)="56ac42d6fe9e38928281b560670d755543dfda2e17cf49b3479d2af5c8658eee49e24805b3bab0133427c33f47e78fa718d7cb8b9709d553639a2875a882d3adce73b0aeb6a806132bb820e93440ced3e57ffee393f4141437537acbfaced54354df16da2ec59ccb94e1297fd0d6e92d87f8c69a4817ddd303eb8974276470823b6da5ebcbe5b3df792a2e7e705ed75be269c42c27") ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000080)={0x7fff}) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r5, 0x4c01) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) 00:05:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000300)=""/217) 00:05:55 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x1000000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) pipe(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r2, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x3, 0x0, 0x8, 0x99, 0x0, 0xfda5, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000000c0), 0x4}, 0x4000, 0x2, 0x10, 0x0, 0x4, 0x2, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x2) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) fstat(r0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000080)={0x7fff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 00:05:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b5", 0xb9}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:05:57 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r0 = accept(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r0, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x4, 0x0, &(0x7f00000001c0)) 00:05:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="8c1b1069f01c", [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffff8, {[@timestamp={0x7, 0xc, 0x5, 0x0, 0x0, [{[@loopback]}]}, @ssrr={0x89, 0x3}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 00:05:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:05:57 executing program 3: 00:05:57 executing program 3: 00:05:58 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r0 = accept(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r0, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:05:58 executing program 5: 00:05:58 executing program 1: 00:05:58 executing program 3: 00:05:58 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r0 = accept(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r0, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) [ 824.252985][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 824.259244][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 824.265660][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 824.271877][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 824.278316][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 824.284599][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 824.291502][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 824.297765][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:06:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b5", 0xb9}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:00 executing program 5: 00:06:00 executing program 1: 00:06:00 executing program 3: 00:06:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:01 executing program 1: 00:06:01 executing program 5: 00:06:01 executing program 3: 00:06:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:01 executing program 1: 00:06:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xff9d, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f00000000c0), 0x1dd}, 0x48) 00:06:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d", 0xba}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x10000000000000, 0x0, 0x0, 0x0, 0xfffff6e6, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3344e8ad3e700e6e, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x0, 0x2, 0x3, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000b40)={0xffffffffffffffff, 0x0, 0x0}, 0x20) getpid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x0, 0x1) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @multicast1}, &(0x7f0000000080)=0xc) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getpid() remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x2, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 00:06:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x10000000000000, 0x0, 0x0, 0x0, 0xfffff6e6, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3344e8ad3e700e6e, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001}, 0x0, 0x0, 0x2, 0x3, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x209e1e, 0x3, 0x4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000b40)={r0, 0x0, 0x0}, 0x20) getpid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, 0x0) mknod$loop(0x0, 0x0, 0x1) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='pids.max\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @multicast1}, &(0x7f0000000080)=0xc) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getpid() remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x2, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 00:06:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002a00)='F', 0x1}], 0x1}}], 0x1, 0x6049054) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r1, r0, 0x0) 00:06:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x96, [0x0]}) [ 830.093048][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 830.099324][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:06:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:04 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)='1', 0x1}], 0x1}}], 0x1, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}, 0x2}, 0x20, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x400000000000164, 0x43, 0x0) 00:06:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) [ 830.493360][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 830.499844][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 830.506574][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 830.513083][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 830.519759][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 830.526280][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 830.533108][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 830.539505][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:06:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:04 executing program 1: 00:06:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d", 0xba}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:07 executing program 3: 00:06:07 executing program 5: 00:06:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:07 executing program 1: 00:06:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:07 executing program 3: 00:06:07 executing program 1: 00:06:07 executing program 5: migrate_pages(0x0, 0x7, &(0x7f0000000100)=0xdee6, &(0x7f0000000140)=0x81) 00:06:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:07 executing program 1: symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) 00:06:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 00:06:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d", 0xba}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000000080), 0x0) 00:06:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="09cd8f", 0x3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:06:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f0000000500), 0x0}, 0x20) 00:06:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:10 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$NS_GET_NSTYPE(r0, 0xb702, 0x0) 00:06:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, 0x0, &(0x7f00000001c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) [ 836.332926][ C0] net_ratelimit: 2 callbacks suppressed [ 836.332948][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 836.344905][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:06:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) [ 836.733175][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 836.739543][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 836.746147][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 836.752405][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 836.759057][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 836.765414][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 836.771903][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 836.778397][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:06:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000480), 0x1000) 00:06:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) 00:06:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000480), 0x1000) 00:06:13 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd000705817a1d3da56d68fdd9599e1e2a79ed2c070001003094320000bf52cf67"], 0x0) 00:06:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000480), 0x1000) [ 839.942840][ T12] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 840.192750][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 840.312998][ T12] usb 2-1: config 118 has an invalid descriptor of length 109, skipping remainder of the config [ 840.324347][ T12] usb 2-1: config 118 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1309, setting to 1024 [ 840.336345][ T12] usb 2-1: config 118 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 1024 [ 840.347323][ T12] usb 2-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 840.356858][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 840.404077][ T12] hub 2-1:118.0: ignoring external hub [ 840.411167][ T12] cdc_wdm: probe of 2-1:118.0 failed with error -22 [ 840.420893][ T12] usbvision_probe: Hauppauge WinTv-USB found [ 840.427134][ T12] usbvision 2-1:118.0: interface 0 has 1 endpoints, but must have minimum 2 [ 840.723011][ T17] usb 2-1: USB disconnect, device number 8 [ 841.382779][ T12] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 841.622777][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 841.742949][ T12] usb 2-1: config 118 has an invalid descriptor of length 109, skipping remainder of the config [ 841.753789][ T12] usb 2-1: config 118 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1309, setting to 1024 [ 841.765395][ T12] usb 2-1: config 118 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 1024 [ 841.775920][ T12] usb 2-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 841.785495][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 841.834105][ T12] hub 2-1:118.0: ignoring external hub [ 841.840980][ T12] cdc_wdm: probe of 2-1:118.0 failed with error -22 [ 841.852862][ T12] usbvision_probe: Hauppauge WinTv-USB found [ 841.858930][ T12] usbvision 2-1:118.0: interface 0 has 1 endpoints, but must have minimum 2 [ 842.152903][ T12] usb 2-1: USB disconnect, device number 9 00:06:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3a", 0x8) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000480), 0x1000) 00:06:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3a", 0x8) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 842.573167][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 842.579743][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:06:16 executing program 1: r0 = inotify_init() fchmod(r0, 0xe8d4c72b8dce6e06) 00:06:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3a", 0x8) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) [ 842.973437][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 842.980044][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 842.986845][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 842.993605][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 843.000251][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 843.006813][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 843.013676][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 843.020197][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:06:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f0400", 0xc) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="09cd8fed26f79b32", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:06:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 00:06:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1, 0x0) 00:06:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000004c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x4000006}]}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000004c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 00:06:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f0400", 0xc) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:19 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1, 0x0) 00:06:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f0400", 0xc) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:22 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1, 0x0) 00:06:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000", 0xe) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:22 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x1, 0x0, 0x0, 0x6}, 0xfffffffffffffcf3) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r1, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() setresgid(0x0, r4, 0x0) fchown(0xffffffffffffffff, r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) ioctl$NS_GET_OWNER_UID(r5, 0xb704, 0x0) stat(0x0, &(0x7f0000000100)) getegid() dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in, @in6=@loopback}}, {{@in=@local}, 0x0, @in6}}, 0x0) stat(0x0, &(0x7f0000000100)) setresgid(0x0, 0x0, 0x0) r7 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r7, 0x0) getpid() socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) geteuid() fstat(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r8, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) mq_open(0x0, 0x80, 0x100, &(0x7f0000004f80)={0x3ff, 0x8001, 0x1, 0x0, 0x9}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r10, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r11 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r11, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) stat(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:06:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000", 0xe) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:22 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1, 0x0) 00:06:22 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1, 0x0) 00:06:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000", 0xe) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) [ 848.813103][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 848.819490][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:06:22 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x1000000, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r2, 0x0) splice(r2, 0x0, r1, 0x0, 0x8001, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r4, 0x0) splice(r4, 0x0, r3, 0x0, 0x8001, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x3, 0x6, 0x8, 0x99, 0x0, 0xfda5, 0x8, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x734, 0x5, @perf_bp={&(0x7f00000000c0), 0x4}, 0x4000, 0x2, 0x10, 0x8, 0x4, 0x2, 0x8}, r1, 0x2, r3, 0x8) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x2) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) fstat(r0, 0x0) quotactl(0x0, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000480)="56ac42d6fe9e38928281b560670d755543dfda2e17cf49b3479d2af5c8658eee49e24805b3bab0133427c33f47e78fa718d7cb8b9709d553639a2875a882d3adce73b0aeb6a806132bb820e93440ced3e57ffee393f4141437537acbfaced54354df16da2ec59ccb94e1297fd0d6e92d87f8c69a4817ddd303eb8974276470823b6da5ebcbe5b3df792a2e7e705ed75be269c42c27") ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000080)={0x7fff, 0x10001}) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r5, 0x4c01) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) 00:06:23 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1, 0x0) [ 849.223233][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 849.229590][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 849.236340][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 849.242731][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:06:25 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2", 0xf) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:25 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1, 0x0) 00:06:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) dup2(r1, r0) 00:06:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2", 0xf) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:25 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:25 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1, 0x0) 00:06:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2", 0xf) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:25 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9185a1265f53fa4, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 00:06:26 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1, 0x0) 00:06:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:28 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 00:06:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:28 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000000)=""/144, 0x90}], 0x1, 0x0) 00:06:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, 0x0, 0x0, 0x0) 00:06:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, 0x0, 0x0, 0x0) 00:06:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:29 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setresuid(0xee01, 0xffffffffffffffff, 0xee00) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r1, &(0x7f0000000000)=""/188, 0x3cd) getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) r2 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x8000, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xb, &(0x7f00000001c0)=""/5, &(0x7f00000002c0)=0x5) clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$packet(0x11, 0x3, 0x300) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$packet(0x11, 0x3, 0x300) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet6_opts(r11, 0x29, 0x36, &(0x7f0000000100)=""/109, &(0x7f0000000400)=0x180) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) getuid() setsockopt$IP_VS_SO_SET_STARTDAEMON(r12, 0x0, 0x48b, &(0x7f0000000080)={0x3, 'bond0\x00', 0x2}, 0x18) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xb51807a37eda15a2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read(r13, &(0x7f0000000200)=""/250, 0x50c7e3e3) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r14, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r14, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r14, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x4f5) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmsg(r14, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r15 = gettid() recvmmsg(r14, &(0x7f0000000ac0), 0x12f, 0x10100, 0x0) tkill(r15, 0x14) [ 855.053051][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 855.059361][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:06:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, 0x0, 0x0, 0x0) 00:06:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:31 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x15984a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 00:06:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000400), 0x0, 0x0) 00:06:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000400), 0x0, 0x0) 00:06:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:32 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000011c0)='\x00\x10\x00\x00\x00\x00\x00\x00s\x00') fstat(r3, &(0x7f0000000640)) 00:06:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000400), 0x0, 0x0) 00:06:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000400)=[{0x0}], 0x1, 0x0) 00:06:34 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:06:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000400)=[{0x0}], 0x1, 0x0) 00:06:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000400)=[{0x0}], 0x1, 0x0) 00:06:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) [ 861.293124][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 861.299429][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:06:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x190, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) 00:06:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:37 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000017626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d30379600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007407112f3278e80d60e6cff4b7c55b00000000000000000000000000000000000000000000000000c5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6599200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000ee7200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072000069726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 00:06:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32, @ANYBLOB="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"], 0x84}}, 0x0) 00:06:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 863.898053][T18030] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 00:06:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r2, 0x3bf, 0x0) io_getevents(r2, 0x4, 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x0) 00:06:38 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020900050a0000000000000000000000050005006c0000140a00ffff00000000ff0100000000000000000000000000010000000000000000020001000000000000018900000000000100c4714e2200009a"], 0x51}}, 0x0) 00:06:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:38 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32, @ANYBLOB="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"], 0x84}}, 0x0) 00:06:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) [ 864.430294][T18053] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 00:06:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:40 executing program 1: 00:06:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:40 executing program 3: 00:06:41 executing program 1: 00:06:41 executing program 3: 00:06:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:41 executing program 3: 00:06:41 executing program 1: 00:06:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) [ 867.533073][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 867.539434][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:06:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x199) setuid(r3) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c00)={0x14, r1, 0x101, 0x0, 0x0, {0x1, 0x6c00000000000000}}, 0x14}}, 0x0) 00:06:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:44 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)='{', 0x1}], 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x90005, 0x0) 00:06:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:44 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8000000010001}) 00:06:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440), 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) [ 870.253069][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 870.259356][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:06:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="dde027af87ea9d14ec00fafbd4206584"}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0x10, 0x8000000100000003, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:06:44 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc}, 0xc) 00:06:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440), 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440), 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:44 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) exit(0x0) 00:06:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:47 executing program 3: 00:06:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 00:06:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x3) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5437, 0x0) 00:06:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000001680)) [ 873.773000][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 873.779311][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:06:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5412, 0x0) 00:06:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:50 executing program 3: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000580)='blacklist\x00', &(0x7f00000005c0)='lo\x00') 00:06:50 executing program 1: 00:06:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:50 executing program 1: 00:06:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:50 executing program 3: 00:06:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:50 executing program 1: 00:06:50 executing program 3: [ 876.493124][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 876.499601][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:06:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:51 executing program 1: 00:06:51 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) 00:06:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x8000400) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setsig(r3, 0xa, 0x0) 00:06:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:51 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r0, 0x7003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) dup3(r3, r0, 0x0) 00:06:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:51 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x204}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="21f63258b7cc2ee72829513802f42dfcf6e16b0ffcae7c8881fd03c4e958cc63cf5c8a242b8194b0b65c258ab94077cde6ffcca4459e5a18bef5e4e3a635b5d3a47825ab5ac385a91da335faebe533edb2c66e8e4d49839a", @ANYRES16, @ANYBLOB="000129bd7000fedbdf2508000000100004000c00010073797a3000000000140006000400020004000200040002000400020008000600040002004c0104001400010062726f6164636173742d6c696e6b005500000000080002000000008008000400fd3a0000080003001f00000008000300000800000800020001800000080004000100000008000300080000000800030000000020080004000000000008000300490000001c0007000800020006000000feff0100080000000800030043478f6b0c00010073797a31000000070008000400020000000c00040004000000080001001a000000080002004300000008000300020000000800030005000000240007000800040005000000080002000000000008000100140000000800020003000000540007000800020001800000080002000600000008000200ae050000080003000300000008000300022000000800080002002000000008000400ff494000080002000100000008000100190000000f0e55cfbb3949cf4846282fd462972d9f6c96e3158b271d26993da83c604db533660a7e913a43e208ae49d4debf3c6ea65c36d8"], 0x3}, 0x1, 0x0, 0x0, 0x24000001}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c120000", @ANYRES16, @ANYBLOB="840129bd7000fddbdf250b000000240004001400010062726f6164636173742d6c696e6b00000c00010073797a31000000000c0005000800010065746800000000000008000100000800000c0004000000000000000000080002000400e4ff08000100ff03000008000100ff0100000c0004000800"/134], 0x8c}, 0x1, 0x0, 0x0, 0x4}, 0x10) 00:06:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080), 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) ustat(0x7, &(0x7f0000000000)) 00:06:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) [ 877.887149][ T31] audit: type=1326 audit(1572739611.936:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18953 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 00:06:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080), 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080), 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) [ 878.656258][ T31] audit: type=1326 audit(1572739612.706:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18953 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 00:06:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) 00:06:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) readahead(0xffffffffffffffff, 0x0, 0x0) 00:06:54 executing program 1: 00:06:54 executing program 1: 00:06:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x300}}], 0x2, 0x6049054) [ 880.413162][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 880.419408][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 880.425881][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 880.432061][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 880.438718][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 880.445010][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 880.451409][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 880.457704][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:06:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:54 executing program 3: 00:06:54 executing program 1: 00:06:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x6049054) 00:06:54 executing program 1: 00:06:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:06:57 executing program 3: 00:06:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x6049054) 00:06:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:57 executing program 1: 00:06:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:06:57 executing program 1: 00:06:57 executing program 3: 00:06:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x6049054) 00:06:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:06:58 executing program 1: 00:06:58 executing program 3: 00:07:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:07:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:07:00 executing program 1: 00:07:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}], 0x1, 0x6049054) 00:07:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "272ea91bc5ba3543", "61aa15ea6463172a46fcd865536382b56de13642fe2d5afd4b07372bcdb8fdbc"}) 00:07:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:07:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000540)='./file0\x00', 0x1041, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) clone(0x802102201fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000640), 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'veth1Tto_bond\x00', 0x3802}) close(r1) creat(&(0x7f0000000140)='./file0\x00', 0x0) 00:07:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r2) getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, 0x0, &(0x7f0000000000)=0xfdc9) [ 886.893335][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 886.899710][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:07:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}], 0x1, 0x6049054) 00:07:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:07:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}], 0x1, 0x6049054) 00:07:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) times(&(0x7f0000000000)) 00:07:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:07:03 executing program 3: syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="31dd9638e37f", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "1400", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 00:07:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:07:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x6049054) 00:07:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 00:07:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:07:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x6049054) 00:07:04 executing program 3: 00:07:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 00:07:04 executing program 3: 00:07:04 executing program 1: 00:07:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x6049054) 00:07:06 executing program 3: 00:07:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 00:07:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:07:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:07:06 executing program 1: 00:07:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)}}], 0x2, 0x6049054) 00:07:07 executing program 1: 00:07:07 executing program 3: 00:07:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)}}], 0x2, 0x6049054) 00:07:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 00:07:07 executing program 1: 00:07:07 executing program 3: 00:07:07 executing program 1: 00:07:10 executing program 2: 00:07:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)}}], 0x2, 0x6049054) 00:07:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:07:10 executing program 3: 00:07:10 executing program 1: 00:07:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:07:10 executing program 3: 00:07:10 executing program 2: 00:07:10 executing program 1: 00:07:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{0x0}], 0x1}}], 0x2, 0x6049054) 00:07:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:07:10 executing program 1: 00:07:10 executing program 3: 00:07:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, 0x0, 0x0) [ 896.561341][T19389] misc userio: Invalid payload size [ 896.617270][T19391] misc userio: Invalid payload size 00:07:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:07:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{0x0}], 0x1}}], 0x2, 0x6049054) 00:07:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c55", 0x20000331}], 0x1}], 0x2, 0x0) 00:07:13 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffe37, &(0x7f0000000080)={&(0x7f0000003240)=ANY=[@ANYBLOB="140000001d00090100000000fedbdf25070000000000650011a3bbc9d7b56ebf9e2f5395f89e3ac769849a0367a017543e1f1ce31043d1133647a768d744b718ee5f153a72b9e87e21c8a8303a1051678aad217825b63ab22e90f89f49da3174e37e91663835649923aa1d99d5c1112f6ab9ba0903e6e5a88cc62178e1e079d10b9838f6c2c1a73d0f91789eafbb11dc844c5ecb6920cbc2cd44a3ac39e262bbce51ac89b1d0072ca2bd00002300962b361b5706fd0dac9b773ef016966f744762073a1153e26eaecf85c5e27a58dce07db0a4dd69fb65158cf8604aa65dcc4100003e4000004a00c8eab607f33d94cfb248d8e5b4300df2e9e60c152e1cd757343a2e0beadb423ebc278c2de209fe128a5fb97af3cfcb61cba5b7a3253750a88966a133417f47d7e86d8e4a28e5d6e6fc5dca85def157aeb670d581af246955d9e10f5f3644e946a769d30a82360112a7af08dd9e20be369ace2a500a258e8387b5423115efa4f8d8a769d69928b9b3902e240ad39924447c9f19bad16c8f3eb8fd8dc663b7703874b7af7fe9ce771027f9f4520f38aaf93d5fc611e4a533409b028eb8b97e0842806a646a78ff08c9e009f8154bc1b95343c06c03c7f2d48b19bc6477df82923b7451dae75eee1c4e438ddc033480b9c86c99b1d1bd00001b000300000000000000f49be204bf91b2f32e911877bfda506101abeb7633ed9b727880aa5fc8faa4a91b2bb8248024e8331209b228dcb11d60ca920614ce5318442099b21835616539085036fc98c2c18765b1b655b9847cd3be70b73731dd974feb9851904b3dc67a66ffb58a2be39977a9b2b561393bb341f11448a5ce7086be4b5dbfee8a30c6c98ad28e131d8a1ce249692ec315bcb8ada8ad5f005af90569c2ec87835ab611d3a24f8d58e7e8389d17ca411d59ecdd65b99cfc0808c742ce83841c288aa398fb767ec9dd5e35d74fc9e8e8c2fc896e4b50208bcfeb58ead88e1dcd528b3a822dab05026503b76c2088bc06de9a40bc008a00", @ANYRES32, @ANYBLOB="e8ff7a00", @ANYRES32, @ANYBLOB="00001900ac1414aa0f55d15035ee815da05d4212310b94b834fd8c0288d66e21f409bb0193a205bdf107d5e1c17554ff088e03e2f9103f08e0783c92ced67bb499789b18ac1cbc5b80490a7a69bd4a23e07a6068868215020aebd973b83cd5c5d8a824000000005100", @ANYRES32, @ANYBLOB="00003a0000000e00", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="00004e000900000000000000000000008300fe8000000000000000000000000000bb0000170000002800", @ANYRES32, @ANYBLOB="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"], 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:07:13 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x353, &(0x7f0000000080)}, 0x1a9) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400), 0x10a}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 00:07:13 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x1, [@empty]}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @loopback}, 0xc) 00:07:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 00:07:13 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:07:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{0x0}], 0x1}}], 0x2, 0x6049054) 00:07:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 00:07:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)}], 0x1}}], 0x2, 0x6049054) 00:07:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 00:07:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:07:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)}], 0x1}}], 0x2, 0x6049054) 00:07:16 executing program 2: 00:07:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200), 0x0, 0x0) 00:07:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x4000080000002, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7510bf746bec66ba", 0xe38, 0x11, 0x0, 0xffffffffffffffaf) 00:07:16 executing program 3: 00:07:16 executing program 2: 00:07:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200), 0x0, 0x0) 00:07:16 executing program 3: 00:07:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)}], 0x1}}], 0x2, 0x6049054) 00:07:16 executing program 2: 00:07:16 executing program 3: 00:07:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:07:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200), 0x0, 0x0) 00:07:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x1}}], 0x1, 0x6049054) 00:07:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10011, r0, 0x0) rt_sigaction(0x0, &(0x7f0000000200)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) 00:07:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 00:07:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 00:07:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x1}}], 0x1, 0x6049054) 00:07:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:07:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 00:07:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 00:07:19 executing program 2: mknod(&(0x7f00000019c0)='./file0\x00', 0x1040, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x7da5b6b63fcc9707, 0x0) 00:07:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x1}}], 0x1, 0x6049054) 00:07:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:07:22 executing program 1: 00:07:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 00:07:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x1}}], 0x2, 0x6049054) 00:07:22 executing program 2: 00:07:22 executing program 3: 00:07:22 executing program 3: 00:07:22 executing program 2: 00:07:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 00:07:22 executing program 1: mmap(&(0x7f000071c000/0x400000)=nil, 0x400000, 0x3, 0x5012, 0xffffffffffffffff, 0x0) open(&(0x7f00009b7000)='./bus\x00', 0x0, 0x0) mlock(&(0x7f0000968000/0x2000)=nil, 0x2000) mmap(&(0x7f0000847000/0x600000)=nil, 0x600000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 00:07:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x1}}], 0x2, 0x6049054) 00:07:22 executing program 2: 00:07:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:07:25 executing program 3: 00:07:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)}], 0x1, 0x0) 00:07:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x1}}], 0x2, 0x6049054) 00:07:25 executing program 2: 00:07:25 executing program 1: 00:07:25 executing program 2: 00:07:25 executing program 3: 00:07:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmmsg$unix(r0, &(0x7f0000002c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 00:07:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)}], 0x1, 0x0) 00:07:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x1}}], 0x2, 0x6049054) 00:07:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000001b00)='vxcan1\x00') 00:07:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)}], 0x1, 0x0) 00:07:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:07:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x1}}], 0x2, 0x6049054) 00:07:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x160) ftruncate(r2, 0x208200) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000240)=0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) name_to_handle_at(r4, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) write$FUSE_IOCTL(r3, &(0x7f00000001c0)={0x20, 0xfffffffffffffff5, 0x8, {0x0, 0x4, 0xff, 0x40}}, 0x20) fcntl$setstatus(r1, 0x4, 0x3fffe) r5 = open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x6) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1}]) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) r7 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r7, 0x400, 0x0) close(r7) r8 = openat$cgroup_procs(r7, &(0x7f00000009c0)='c\xe2\x15v\xdd\x00\x87\xa5P\x7fh\xe8L\xb1|\xca\xdb\xed\xc5\x9d\xe8\x17lL_\">{_%\x83\xceR\x0f\xac\x03\x9c:sBL\x8fDq\xf0\xd0\xd5\xadl\xbd\x8eo\xef H\xcf\xea\x9b\x1f\x0e\"\xfe\xa7\xdc\xed\x97\xbfF\xd8\xd1\xb00\xd0\x0f\xdc3\x95d[\x95\t.\x98\xbf\xce\xea\\7\xd8\x9a\xd9\xc8\x80\xde\xa1\xa3\xfeK\x1e\xe3\xd2\xbc\x88\x12@\x8dS\xc4X\xbb\x89{qT\xec \x9f)\xdbyR\xbd\xd4\x17g\xdd\x90\xd0U\xeah\xe0_\x91\x03\x1ea\x01\xd8\x1b\xac\xe0\xef\xabv\x80\x80\xbf\t\x00\x00\x00\x00\x00\x00\x00\x9f^\x12\xc78\xd9^\xe8\xf3\x06\xe3\xb5\x10\xbf\xab\x1f\x82\x8a\xc8\nx\xcb\xd5\x8a\x9c\x06pZ\xdeh`\xf0V\xdd\x95\xc3\xf5\xff\xad\xbe\x1b&\xa9\xb3\xd3\xe3.bs\xd6\xe7\x02\x1a\x9f\x93\x03\xc3\xc1#B\xf5\xca\x04Uf\x1c>\xe0\x90\xdeu\x185\xa4\f~V\x9e\xfc\xbeI\x8d\x01#\n\xbe\xdd\xf9Nz\xe3{\xbc\xad\xa9*\b\x81\x8eH\"\xa5\x93\xcf/B\xf0Q\xc8#7?\x1a\xe3/\\R\x98t\xd2o\xa3\xe4\xf7\x1e\xccL\t\xf0L\x84\\F\f\x0er:g\xb3\xd7~\x8b\xef(\xfc\xfbd\xbb\xef7\xdaP\xbf\x99\xb2\xad\x98\xec\xab>\xed\xa4\xb4\x14i\t\xfb\xdb\x8f BJ\xc5=x1\x89\x83\xb8\x16\xaf\v\xd9\x90\xe6\xb2\xf03p\vV\x1a\n\xec\t\xf2\xbd\xa8\xca\x15\x01\x94\xdc\xd4\x19os\x1a\xd5\xc5\xe6\xc2\xbc\x11Q;\x9f\xccE_k\xab\xa5 MD\xd5\xb3L\xca\xa5\x15\xd1\xeb\xadZ\x94&\xe28\x8f1<\xdb\xbd\xc5m\xb5\xe23J\xaa\xecX\xc6\x1dl:\x92\x98sK\x867\x9f[\xe0O\f\xb22\xb87\xc6\x94\x9aZ\xb4\xca\xbc\xe4k}P\xbf\xa1\xe3\x8a\xaf\xeb\x11Q\xd8\x90\v\xb3\x86\x9c\xd9\xe9\xddH\xde=\xec\xdeA\xbc\x8a\xe4T\x96\xa3-\xc4\xc6F\x155\xc1!\x9c\xc8\xeb\xb7\xaf\xfc\x13\xe2\x00\xcf\x1a\x85\xd11X-T]W>\xa8:\xc8\xe7xX5\xc4\xb6)\xab\xde}\x1bQ\x99#16O\xe9\x95\xfe]\xff\xc1\xc2\x17\xda\xa4\xf7\xf1\xdc\xcc\x9d\x11\x00P\x83\x97\xba\xbcd\xf6\x01', 0x2, 0x0) fcntl$getown(r8, 0x9) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x10000, 0x18) name_to_handle_at(r9, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000340)={0x10, 0x0, 0x4}, 0x10) r10 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x220000, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r10, 0x4c03, &(0x7f0000000380)) fsync(r2) 00:07:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x341, &(0x7f0000000180)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r1, &(0x7f0000000100)=[{0x0}], 0x1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() dup(0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="6d047c0075f8b8660afc21be2900004790d1da1b87a2f99a062a2f7c2a515916181b9fb9399e0400c33f00e0fe0c3f5812024c749438452a102b0001000089dae769001499bad1b3a44f7248b9f97352f5"], 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) tkill(r2, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 00:07:28 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x4) r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="a77c2d87d2a0fd3857b9a080f3193b9498faf4f3dc7a99c91fa025b06fb89d0e624506a50814bd8b1775694c9e", 0x2d, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket(0x5, 0x800, 0x30) getpeername(r3, &(0x7f0000000140)=@hci, &(0x7f00000001c0)=0x80) keyctl$negate(0xd, r0, 0x0, r2) 00:07:28 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'na%\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) 00:07:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}], 0x1, 0x0) 00:07:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x1}}], 0x2, 0x6049054) 00:07:28 executing program 2: 00:07:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}], 0x1, 0x0) [ 914.827715][T20167] x_tables: eb_tables: snat target: only valid in nat table, not na% 00:07:28 executing program 1: [ 914.906746][T20198] x_tables: eb_tables: snat target: only valid in nat table, not na% 00:07:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x1}}], 0x2, 0x6049054) 00:07:31 executing program 3: 00:07:31 executing program 2: 00:07:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:07:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x1}}], 0x2, 0x6049054) 00:07:31 executing program 1: 00:07:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}], 0x1, 0x0) 00:07:31 executing program 1: 00:07:31 executing program 3: 00:07:31 executing program 2: 00:07:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x1}}], 0x2, 0x6049054) 00:07:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) 00:07:31 executing program 1: 00:07:31 executing program 2: 00:07:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:07:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x1}}], 0x2, 0x6049054) 00:07:34 executing program 1: 00:07:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x13, 0x2, &(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRES32, @ANYRES32], &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000700)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfd06}, 0x70) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001700)}, {&(0x7f00000005c0)="72cce83b394803a087d808f828defbe756da36ad4292a234781e0a724e193be3f0a05afb74f7ca4de505593509c288d5eae23e2bb2d48a489f3430e7662e71493e8ab106259f4d99ea6dc6cd2ed0940c2f779d1e32fc", 0x56}], 0x2, &(0x7f0000002700)=ANY=[@ANYBLOB="100000fcffffffffffffff00"], 0xc}, 0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) r0 = geteuid() setreuid(r0, 0x0) request_key(0x0, &(0x7f0000000080)={'sy\xe0'}, &(0x7f00000000c0)='sT\x01', 0xfffffffffffffffc) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 00:07:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) 00:07:34 executing program 3: 00:07:34 executing program 2: 00:07:34 executing program 1: 00:07:34 executing program 3: 00:07:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x1}}], 0x2, 0x6049054) 00:07:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}], 0x1, 0x0) 00:07:35 executing program 2: 00:07:35 executing program 1: 00:07:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:07:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, 0x0, 0x0) r1 = gettid() openat$full(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write$binfmt_script(r2, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x1f, 0xd8402) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000100)={0xab4a, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f00000001c0)='nodev\\]@\x00', &(0x7f0000000240)) keyctl$setperm(0x5, 0x0, 0x20000000) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0) getpid() tkill(0x0, 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast2, @in=@multicast2, 0x4e24, 0x3, 0x4e20, 0x6, 0xa, 0x0, 0x0, 0x32, 0x0, r4}, {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x743234ab, 0x7}, {0xfffffffffffffb09, 0x6, 0x5, 0x8000}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in=@loopback, 0x0, 0x0, 0x3, 0x81, 0x100, 0x0, 0xffffffff}}, 0xe8) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x1d3) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f00000004c0)={0x3, 0x0, [{0x10000, 0xf1, &(0x7f00000002c0)=""/241}, {0x0, 0xaf, &(0x7f00000003c0)=""/175}, {0x2000, 0x3e, &(0x7f0000000480)=""/62}]}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 00:07:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf", 0x39}], 0x1}], 0x1, 0x0) 00:07:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 00:07:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x1}}], 0x2, 0x6049054) 00:07:37 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffffff5100302100fe80034300050dff5a289f00000000000000ffff020000000000000000000000000001030090780000000060beb7d900000000c69819db32aa65caf22944ad837bcaaffe800000000003000000000000000005"], 0x0) 00:07:37 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000640)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @ipv4={[], [], @multicast1}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "beb7d9", 0x0, 0x0, 0x0, @rand_addr="c69819db32aa65caf22944ad837bcaaf", @dev}}}}}}}, 0x0) 00:07:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000000f21301ce646ba183059e4cabcf"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:07:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf", 0x39}], 0x1}], 0x1, 0x0) 00:07:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x1}}], 0x2, 0x0) 00:07:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="000000f21301ce646ba183059e4cabcf"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 00:07:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf", 0x39}], 0x1}], 0x1, 0x0) 00:07:40 executing program 3: 00:07:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:07:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x1}}], 0x2, 0x0) 00:07:40 executing program 2: 00:07:40 executing program 1: 00:07:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b9", 0x55}], 0x1}], 0x1, 0x0) 00:07:40 executing program 3: 00:07:40 executing program 2: 00:07:41 executing program 1: 00:07:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x22000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001680)="86", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000033c0)="bb", 0x1}], 0x1}}], 0x2, 0x0) 00:07:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b9", 0x55}], 0x1}], 0x1, 0x0) 00:07:41 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'changehat '}, 0x1d) 00:07:41 executing program 3: 00:07:43 executing program 3: 00:07:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b9", 0x55}], 0x1}], 0x1, 0x0) 00:07:43 executing program 1: 00:07:43 executing program 5: 00:07:43 executing program 2: 00:07:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 00:07:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) select(0x236, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0) 00:07:44 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listxattr(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 00:07:44 executing program 2: getresuid(&(0x7f00000018c0), &(0x7f0000002980), &(0x7f00000040c0)) 00:07:44 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000100)=ANY=[], 0x0, 0x9b693c6e0477b2a9, 0x1000) 00:07:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef58000000", 0x63}], 0x1}], 0x1, 0x0) 00:07:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:07:44 executing program 2: unshare(0x2040400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(r0, &(0x7f0000000000)=""/158) 00:07:44 executing program 5: 00:07:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef58000000", 0x63}], 0x1}], 0x1, 0x0) 00:07:44 executing program 1: 00:07:44 executing program 2: 00:07:47 executing program 1: 00:07:47 executing program 5: 00:07:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) ptrace$cont(0x9, r2, 0x0, 0x0) 00:07:47 executing program 2: 00:07:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef58000000", 0x63}], 0x1}], 0x1, 0x0) 00:07:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:07:47 executing program 5: 00:07:47 executing program 1: 00:07:47 executing program 2: 00:07:47 executing program 5: 00:07:47 executing program 1: 00:07:47 executing program 2: 00:07:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:07:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) ptrace$cont(0x9, r2, 0x0, 0x0) 00:07:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c129", 0x6a}], 0x1}], 0x1, 0x0) 00:07:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x60}]}, &(0x7f00000000c0)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:07:50 executing program 1: lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040)='tru.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x588, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = epoll_create1(0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x1}) 00:07:50 executing program 5: munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x588, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = epoll_create1(0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x1}) 00:07:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:07:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount(&(0x7f0000000180)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0/file1\x00', 0x0, 0x4241000, 0x0) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000002, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 00:07:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 00:07:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c129", 0x6a}], 0x1}], 0x1, 0x0) 00:07:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) dup3(r0, r2, 0x0) 00:07:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:07:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c129", 0x6a}], 0x1}], 0x1, 0x0) 00:07:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, 0x0) ptrace$cont(0x9, r2, 0x0, 0x0) 00:07:53 executing program 5: 00:07:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:07:53 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x14, 0x3a, 0x0, @dev, @empty, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000000c0)={0x0, 0x2, [0x0, 0x155]}) 00:07:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98", 0x6e}], 0x1}], 0x1, 0x0) 00:07:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f00000000c0)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:07:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:07:53 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "0600ee", 0x38, 0x0, 0x0, @remote, @ipv4={[], [], @dev}, {[@hopopts={0x0, 0x4, [], [@hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:07:53 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x4000a}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 00:07:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98", 0x6e}], 0x1}], 0x1, 0x0) 00:07:53 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0x92b2dcfd57dfe953, &(0x7f0000000780)={&(0x7f0000002200)=ANY=[@ANYBLOB="b00200006e001b4828dd60b781005ff22a000000", @ANYRES32, @ANYBLOB="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"], 0x2b0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004044) r0 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x4924924924926ed, 0x0) 00:07:53 executing program 5: 00:07:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) 00:07:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98", 0x6e}], 0x1}], 0x1, 0x0) 00:07:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:07:56 executing program 2: 00:07:56 executing program 5: 00:07:56 executing program 1: 00:07:56 executing program 2: 00:07:56 executing program 5: 00:07:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c", 0x70}], 0x1}], 0x1, 0x0) 00:07:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000040)=""/5, 0x1a7) 00:07:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:07:56 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) [ 927.215399][T20452] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 942.896156][ T31] audit: type=1326 audit(1572739676.945:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21140 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 [ 943.536237][ T31] audit: type=1326 audit(1572739677.585:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21140 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 00:07:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c", 0x70}], 0x1}], 0x1, 0x0) 00:07:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) 00:07:59 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = syz_open_procfs(0x0, &(0x7f00000011c0)='\x00\x10\x00\x00\x00\x00\x00\x00s\x00') lseek(r0, 0x0, 0x0) 00:07:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:07:59 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) socket(0x10, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:07:59 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100), 0x0) [ 945.452084][ T31] audit: type=1326 audit(1572739679.495:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21250 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 00:07:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="1c458765f391bf93f0248dbb5dc156505fe7971b2cd088da4f5960512e7f4bc51e5aa21eeb65b2892cb0ba04643d72bf727c9124090a175faf045d6cd7021886790c5bb5618465f901bb6aba936f9fcbfd779638b91cfb8414dc67fd1585ef580000000f02004bf7c12967795e98c69c", 0x70}], 0x1}], 0x1, 0x0) 00:07:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) [ 945.535934][ T31] audit: type=1326 audit(1572739679.585:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21255 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 00:07:59 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) setxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) [ 945.751765][ T31] audit: type=1326 audit(1572739679.795:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21329 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 00:07:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:07:59 executing program 4: 00:08:00 executing program 4: 00:08:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) [ 946.256220][ T31] audit: type=1326 audit(1572739680.305:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21255 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 [ 946.279109][ T31] audit: type=1326 audit(1572739680.305:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21250 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 [ 946.548131][ T31] audit: type=1326 audit(1572739680.595:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21329 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd8a code=0xffff0000 00:08:02 executing program 2: 00:08:02 executing program 4: 00:08:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) 00:08:02 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:08:02 executing program 1: 00:08:02 executing program 5: 00:08:02 executing program 2: 00:08:02 executing program 4: 00:08:02 executing program 1: 00:08:02 executing program 5: 00:08:02 executing program 4: 00:08:02 executing program 5: 00:08:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000140)) 00:08:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='mL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 00:08:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5414, 0x0) 00:08:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 00:08:05 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:08:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5414, &(0x7f0000000140)) 00:08:05 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000090409021b00017600000009040000010209bd000705810700010000a9d3a670b8af096cca2feb505bb3333c49bc37adc68486833992581e164b29cd9845c5e821880840f80dc43f520476602fa9c0d7ee145b1700b72fe35c091d43e2a0e2b328f72ebf01c8c33bbaf4ea3e4881ad"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$uac1(0x0, 0x7a, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfffffffffffffedf, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:08:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00\x00\x00\x00\x00\x00\x16\x98\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x1f2, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000006600791427f92f7b341cd0d566b638a9", @ANYRES32=r2, @ANYRES64], 0x74}}, 0x10000) sendmmsg$alg(r1, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") 00:08:05 executing program 4: r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000002040)=""/4096) 00:08:05 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) [ 951.757173][T21554] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 00:08:05 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) [ 951.933254][ T12] usb 3-1: new high-speed USB device number 2 using dummy_hcd 00:08:06 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0xfffffffffffffeb9) close(r0) 00:08:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 952.172956][ T12] usb 3-1: Using ep0 maxpacket: 8 00:08:06 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) [ 952.313268][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 952.324210][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 00:08:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5428, 0x0) [ 952.422963][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 952.433516][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 952.525144][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 952.535711][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 952.633026][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 952.644101][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 952.744404][ T12] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 952.753647][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=9 [ 952.761659][ T12] usb 3-1: SerialNumber: syz [ 952.804152][ T12] hub 3-1:118.0: ignoring external hub [ 952.814246][ T12] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 953.402769][T21556] usb 3-1: reset high-speed USB device number 2 using dummy_hcd [ 953.642755][T21556] usb 3-1: Using ep0 maxpacket: 8 [ 954.125181][ T17] usb 3-1: USB disconnect, device number 2 00:08:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 00:08:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x8604, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='mL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 00:08:08 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) [ 954.912744][ T12] usb 3-1: new high-speed USB device number 3 using dummy_hcd 00:08:09 executing program 1: 00:08:09 executing program 5: 00:08:09 executing program 4: 00:08:09 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000090409021b00017600000009040000010209bd000705810700010000a9d3a670b8af096cca2feb505bb3333c49bc37adc68486833992581e164b29cd9845c5e821880840f80dc43f520476602fa9c0d7ee145b1700b72fe35c091d43e2a0e2b328f72ebf01c8c33bbaf4ea3e4881ad"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$uac1(0x0, 0x7a, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfffffffffffffedf, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:08:09 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) [ 955.153056][ T12] usb 3-1: Using ep0 maxpacket: 8 00:08:09 executing program 4: 00:08:09 executing program 1: [ 955.214103][ T12] usb 3-1: device descriptor read/all, error -71 00:08:09 executing program 5: 00:08:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key(&(0x7f0000000180)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x1, 0xfffffffffffffffb) [ 955.592773][ T12] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 955.832672][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 955.952749][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 955.963257][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 956.052786][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 956.063359][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 956.152927][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 956.163487][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 956.252928][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 956.263417][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 956.352994][ T12] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 956.362104][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=9 [ 956.370351][ T12] usb 3-1: SerialNumber: syz [ 956.414182][ T12] hub 3-1:118.0: ignoring external hub [ 956.424411][ T12] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 957.062881][T21907] usb 3-1: reset high-speed USB device number 4 using dummy_hcd [ 957.302805][T21907] usb 3-1: Using ep0 maxpacket: 8 00:08:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066005ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a17ccd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 00:08:11 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) inotify_add_watch(0xffffffffffffffff, 0x0, 0x1) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}, 0x1, 0x6c}, 0x0) 00:08:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:08:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 957.789985][ T17] usb 3-1: USB disconnect, device number 4 00:08:12 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) bind$vsock_dgram(r0, &(0x7f0000000400)={0x28, 0x0, 0x0, @hyper}, 0x10) 00:08:12 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000090409021b00017600000009040000010209bd000705810700010000a9d3a670b8af096cca2feb505bb3333c49bc37adc68486833992581e164b29cd9845c5e821880840f80dc43f520476602fa9c0d7ee145b1700b72fe35c091d43e2a0e2b328f72ebf01c8c33bbaf4ea3e4881ad"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$uac1(0x0, 0x7a, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfffffffffffffedf, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:08:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:08:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_get$uid(0x1, 0x0) 00:08:12 executing program 4: 00:08:12 executing program 4: 00:08:12 executing program 4: [ 958.713776][ T17] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 958.952775][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 959.072986][ T17] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 959.083541][ T17] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 959.172873][ T17] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 959.183632][ T17] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 959.273047][ T17] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 959.283501][ T17] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 959.372870][ T17] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 959.383456][ T17] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 959.472828][ T17] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 959.482033][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=9 [ 959.490302][ T17] usb 3-1: SerialNumber: syz [ 959.534012][ T17] hub 3-1:118.0: ignoring external hub [ 959.542790][ T17] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 960.152775][T22249] usb 3-1: reset high-speed USB device number 5 using dummy_hcd [ 960.392764][T22249] usb 3-1: Using ep0 maxpacket: 8 00:08:14 executing program 5: 00:08:14 executing program 1: 00:08:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:08:14 executing program 4: 00:08:14 executing program 0: 00:08:14 executing program 4: [ 960.880573][ T12] usb 3-1: USB disconnect, device number 5 00:08:15 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000090409021b00017600000009040000010209bd000705810700010000a9d3a670b8af096cca2feb505bb3333c49bc37adc68486833992581e164b29cd9845c5e821880840f80dc43f520476602fa9c0d7ee145b1700b72fe35c091d43e2a0e2b328f72ebf01c8c33bbaf4ea3e4881ad"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$uac1(0x0, 0x7a, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfffffffffffffedf, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:08:15 executing program 5: 00:08:15 executing program 0: 00:08:15 executing program 1: 00:08:15 executing program 4: 00:08:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:08:15 executing program 1: socket(0x18, 0x0, 0xa0) 00:08:15 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0x81}}], 0x30) 00:08:15 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x8001}], 0x1) semop(r0, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 00:08:15 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) 00:08:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) r2 = socket(0x11, 0x4003, 0x0) sendto$unix(r2, &(0x7f0000000300)="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", 0x150, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000000)="6f932e581469d1b89b2bca11221ca038d533cb8423f338af432b61fcb7c62e957457939d1a56fbc39329badbd9a086d36ab91abb0a830b5d905ea8b9c577004c1c1edbd3cc4fb9a3ef61cb02f18332cfb4689732d0a05b38a8debab4723c75ce03ea70f486489390e5fdb57100a6247532ec65b6925c481490cfe33c1cee52af054a3f40c24e9aa634277e74f31cfa607c0f6556f3109d60", 0x98, 0x0, 0x0, 0x34a) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f0000000400), &(0x7f00000000c0)=0x12c) fcntl$getown(r2, 0x5) socketpair(0x1, 0x1, 0x4, &(0x7f0000000000)) getsockopt$sock_int(r1, 0xffff, 0x1002, 0x0, 0x0) getpid() connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) r3 = msgget$private(0x0, 0x20000003c4) msgrcv(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="000000054270931040000000"], 0xc, 0x2, 0x1000) r4 = msgget$private(0x0, 0xfffffffffffffffd) msgsnd(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1, 0x7fb) msgctl$IPC_RMID(r4, 0x0) msgctl$IPC_RMID(r4, 0x0) msgrcv(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB='\x00'/235], 0xfffffffffffffcc9, 0x1, 0x1000) r5 = socket(0x18, 0x1, 0x0) setsockopt(r5, 0x29, 0x9, &(0x7f0000000000)="03000000", 0x4) setsockopt(r5, 0x29, 0x80000000000000b, &(0x7f0000000180), 0x4) 00:08:15 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008de0b00000000000800090000000000080002000000000008001400032000000200010000000b45ea7340168b855bc460e89c0ec373a286c9fefd2b1a484d2e624ea5bd33c39aa477487e56c15329e4d4e5e2917e2cab44eb"], 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 961.753070][ T17] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 961.782032][T22398] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 961.782032][T22398] The task syz-executor.0 (22398) triggered the difference, watch for misbehavior. [ 961.901805][T22403] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 962.022760][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 962.143059][ T17] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 962.153523][ T17] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 962.242901][ T17] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 962.253639][ T17] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 962.343370][ T17] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 962.354104][ T17] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 962.443274][ T17] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 962.454015][ T17] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 962.543064][ T17] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 962.552237][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=9 [ 962.560864][ T17] usb 3-1: SerialNumber: syz [ 962.613908][ T17] hub 3-1:118.0: ignoring external hub [ 962.625564][ T17] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 963.222725][T22383] usb 3-1: reset high-speed USB device number 6 using dummy_hcd [ 963.462761][T22383] usb 3-1: Using ep0 maxpacket: 8 [ 963.946357][ T12] usb 3-1: USB disconnect, device number 6 00:08:18 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000090409021b00017600000009040000010209bd000705810700010000a9d3a670b8af096cca2feb505bb3333c49bc37adc68486833992581e164b29cd9845c5e821880840f80dc43f520476602fa9c0d7ee145b1700b72fe35c091d43e2a0e2b328f72ebf01c8c33bbaf4ea3e4881ad"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 00:08:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000080)=""/20) 00:08:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:08:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast1}, @tcp={{0x1400, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x40000000000001ab}}}}}}, 0x0) 00:08:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r2, 0x1, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 00:08:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x1) 00:08:18 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e5"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x10) sendto$inet6(r2, &(0x7f0000000300)="940f454695241d5facc07b62f07ab4dc4509d4389a879e6d15484fd3e068fe63094b3342087a69b128cb0de42e1d3f8d25b06bbe90d23c2d6de0949608593b59c828913befefed891b100123666b8acec72663eb06183107a7e1ff8ecd5ea72e9bfb5f670d3fc78ee0cf86139aa87eaec5ad20c325ab07a81bb93558d0930aeaf9e481a7ab5d51823fb1bbc41c5aee45d5483f8c94fa8e0f218152e31ec8df3ba4d4f8577e0d0fe376d3e5b794cfe77e8f1ce9c27e3ca8fec3db6e9912cbcf6a5092c450b98343827fbd38fed41c55e0bc414567226d5df63c9f0fddf5477f3d81b8ad60c3b4f449b414ae2d8d5e3e903de93832b27ddd0868b009bc2b0f0d9c408da0eef3aa383ebcb609bc526f0dd413471ca2040047ebba6eda7d42e298cca5ce87065af404e98de04f0a4ac4ba04cda338a5b3b67ba6e80640b721989e588d7fc4d61add3ac42c55984054454797c586469b5779d83115b2e508190f9f8097163c9dad8a7208d85a3a25a38ceecb354e04825ce5e29dffbafee67d25dc6154e695325fe24f49b242d18c34aac5222bda8963fd090658ee80e6892162ea6b47948c61b5474b798431b7068949f5b3b20b078907f39cb1bb6d5675e325b39a18a03537b89e590c72523cbb8b8feab59c7960a657cf96cdca153a205f632b8246cc92b8ad962024ededcea60bfc3447ec26132f18fefcefac06e333ee3b2897ac6946b49e7634032ac41981bfe9c0d099097fea703f2a4be083371de0e18fa82d455bfd884735f565f94153863114d745a158ec02a64269e3d9230559b49b5a91a3732a828ff3e79d6d5556a7b90c1140d3d4080c00e631e36e095a7d00a0dba60bcddcbf75d985f29114d683cdebe4896b4fd7244bf78850272e1a8da2eff81668910cfcc5960a680d9f2d04bcb30211bfa525059c10bc2a46d9d9e66f048e4bbc167853eb932268f0a34df5ac31b292ab809379e74ff25b83bf8564307890af117215c8ce817c804180f11e62d4794838645be2bf4674c6a8ab0c4f957ae49a1e210c04a952d67e86d9577a4ea900cb855826b23ca642a53fd0ed6eeb38d81be47d913c28e173c392be7802d5bab8b3952cc5f04674f8de985d2b4c8e5411635d59386eb4c1a90919810b3936c14ce973ad7e6be63e729574d6379a056f9690f2011ca1f6f0f77d9206b1649745d844c9d526a85f975c97a6298066b5554c9ee0c2c7b3453fa3e7ed2a5bc98bd4b323c3add2dd076093f3cd0e57b81c9991b31172a9cb293485689f3278df48a6bc9c4e0e44c2786c7f11a8c4c0c5a2154081d696bf0240603d12c3872e1f2d06ca1592586df22b1ca8d44ef8bc5c942cc8c8ce482d1decef284d95a8631153fbaddfb394cffaab6b81367e27fd17fac3295fdd6bc43d3109f9b79735dfb714b8a5be24811e150b014056650ffbb965baf19557e70e6efeb52a745d465937649eebe4236e8585d9d99ce11907a19eb66fd359e8cde4634a53e64a1a54e9bb3744f08ac304b10805828bbf4339e16e65b807187b2b5b158c0a2c60631ae234cf4d5cbda3221a1a9ee69dfd61c5f5ec8d2ef2428a7e739cdd62c220b027e96a2686ef561ecb3206dd911f261e0a0b3d583301f97ec1351913fdc58d35219488cdf3de320cfd74500e92185e8ba58c2d7aa2385f107991d3b55f09ec66ff6c79d1b4551456dea3c0e97144ac1c1d052fbf09add5e26e18e2ccb00f39e8257b894879b63417a56d781574404f7bb03606004c121670bf919590b6d48ed6ab2bbacafdd4e9040371604dee343f91711b4fbba30362d49dd50aa82d6a30fab205a7ea174c9c15ea61f5bdf111ad34e2ab89aff54dfc57383654065559de610b2503722fb80bbd43afa4aabe198ff627a37e351bdf0eabcf095a5adb0012989ab42f1766838d70a2de97bbceb06c305189cd6ca869403b355f42fc11a92fbbdac7caa745e2886e506fba11d5415b7edc7477be37e94daf5739e6c8879a38a72a4441fea41d74a7fd2c1b5885923a636dbb9af86484d134299f6b400510aa653c0a237352e702343721f06b11f7af16e76521cf1e5335d61e91e8ff8c5931d678e79004732c7082b44c20435fa4dd483fdd9723d92dc7a7c17197ad9adce082f48f7eadbde86024b582090110c77d539670cecf0b7faa7fc406b1c18b01f7c7c091495586b896bb428f01265101b929b70f99d3b3e01be543084de4e53ea65697f4ff855dd501912632e2c0888cd8065f2220c69b8f95778181e1ada376b1c4d6deb736dbda0390cae4145c9b32662194541aea09fbdb747e11dd4de5420eb28a88ed6c578c8caec0ba381c99f3c3375c787e3a7a9fca5553b4b90ef7205caf6797abbcafc2ac52615f3f685446de728998a9f906bc99a00312b82684e6f65546a28be7542127f34f433d52dd0372705a29975265957180a8d3fe532d32a8d7ff518ca7bf74710109256f7a1fb3783ce2b53fc4056dab31b8ce5f1d09ecdafeddc8ab8b020c39c51b128029c6f868850e220921e51df8dab58838690afc2e7cbf104282251fd5892285ef2205371d15ccef5152035b9b04d3255bb1368beadea54157138ae7f7c152bc1dc12535ba578c9ef54b977346c022bbc398941662843219ec1d9b849499e8e2cfcfe2e30722df259a5b3a3eafa066d48d42c7cc2d19273b3f3237a611c6d574cece5f9376f05e1437e3b954e3c4e514c18d757854ce5c60eaadf2865c0e05f75e782787168452e6cdc79cbe6e7c5bbbba1b6966df7827b8b00f7d932d3b7e9bcd86d6f01647de130e3350945c5c5292404ffb0dbf4c3824d0dd34ed03c2ef63e4d49588b0844b7710c4900c23c83aefedf615585ba28023b3e4e17a15a85ed326e5af435047ba77c00f0fd34162648752853a715ea49032955b08e75130fca6f34a60ba1315e2e0e060d55af6f41a0b847c7c370e96fc5df3c47f73de5051f368bb5613d32abc3d643040518fb932e96ab79e05b8afe60a4bb234f898fb432bbcd360116af9f401e9f79c4504599f99a35ad1d9abc8b4287b2113d0faf13067fbde4480f5e428c00ff212528b55ce2259b40d06e90ee55d9994b8bae509f7c7d449194e7eb4f07d26863d88fdde90e6a502eed84bec630a1da9a1a04f39617018564dd08873cc41a3b90b5908ac4c5ce9b3c9e4a3a0cfcc7f66bfdc431c178baed942bf441cc4b65f4b7cff435776a871dcf5f237181bf734c0863d5e84287a58413df3cae43a2a1db9a07a1b18bb16faabcba59996ea455f143037c790a6a1d93089ace1b8ce2784faf07a68fa03fafa217c089113676e889fd4475bff198a85a32ff473f04c3c21f9322aa5971eb01171a83012b1f267c8663d7916aacbb31330b0068bc7d1ef2b31cf2dd24e837b94c7d08f8e290936840e1772ce26de8fbca991eeef77b7057b7e7cafd5ce168c1932692e5f9b257fd499da0a13de11ebe47eeac75d75acdba83008fe7b08c4ba6069607cd2b1cedd9ac20bd121e5c15fb687e6f6fb2a12fd6557e75041b50deeb2df227be9afae0c73da601d1fdd201b2a48473fd501b407af39bba2a12931d8182452978ea17caf6351d1d90d484fd52098640b768afee9bed07ef4b9ba40e395c2a71c6bf29deb3a9b4dceb69ab4889dd09be2ec77aaf979afa98d931a22e6f0d53d48f91add9e05b8e8f43c575de8cf90aa2d8ddd8b773319acf80f96ef06809afb8a96f413ff20037447d2046b4595c0b5f878cc29b2774b3319215dcef577c5f581e4a5710aea975a690d66e931630c38e09f85ebd5abc9faf25bff26c17f476f463d581bd88ab014ea69c346c87ba28283a276437ff88ddc28a0f9bf33818dc17aca75c7b3b8d537070f2ac17f64b9876191beaf538d1f7928e142711d09cdf66018601170befe862ceb72ed0079cf374e304dbb5f4e9c68f4a1ac98f006223272d04b7f1ea335a1daceb89d2ef5d80f71aff8d9941b926070ce2d1a2a5939e3922f8f383440a545f4557a03f69d3c66b53f82818b6106b3b05c2f34ba2d6c3339bc442a5f388ceca9aba5d1c032948164bdd03ce982b72b4cb200cec5c482e246a9d4bf37b9560a7d38104848be8dc66ed01e31b9c07e8f608d1a65f061654e8f621288c7a80f020e831b0b4ec2fb83c779437e613cae811c61c9ef9842fe13f70ce092896ba1c50d7f73b7073b2d548fd127f7a5fc2498f21ed7d3f1efa058ee4a83a1f1ed8e01148ff9dbac53880e6a4732ab295d0afbef7d3ac8485e5009f37ffe37c6eca9d63609503c0e4b76500976b5cf0b9c28feaf59fe363c3625bfb485914457d99040ca83d8e4f8baffaba6fa96077ea4666fa97052516f82ae4482195cb8654172fbb479fde57dbe066dda0ad7fa737ab1b2843b09dd395c5e7cdf3e44a81a056213329a1e20e683a58b4137c3f4631bdb2d15db83bef512ca2222e06c348eba5cc5749b88216729d0f86c44929390b6ae0fc4be1ba60aefdaf9b90cbc58cc078e35291416b8368c4352c63a5b8b387035a31c31690ce18c0af49da41748374930ead87949987f43708bf0828313ab3664b15bfd86f45102c6c348a3d147fa1943f79c5d646d93a6e8192517fdfa7a2b6c6a7b47ad322a4e61332a64ae7ddf427f67c9e4f400bdca42f57afe69959230fa10c0686c5d75eeeafb3cdf227fc9fdf7282471d945a682737dda8c1042584243548692ff7b667c5c76ee26f224e4a745602eddf2e013ea4c240c35d131f06d509dbd33deb66cde50c41d2d98f6739b5bf323a145d6d49975be8e4ffc432e47f1d5003314ee5835b4f346a0865f5c57bd87c606e1a6f068e315a14183a2d568891463a3916030d8d9c9d2006024f30185db2aef1754899d1f6932ed4c619ec05c09381fb2531eecccc60e0b64bbc4c45ddf4fc2032a3f750e6eb16ee101caef757d9dd8480f5c0225b634c542bbcc0141e1e96c45ceb2dfc9359466d48b0879a9a385b6c354cef9f5787c37a0c4a3892e7bed9752fcf425d129ac6de20fb98dc39bc893d48d43bbdd39015a90f30134f50790331f7398a2437acc64d6c77bee95ea47fc44ca3547db62c85e2d0130e64357e3806eacceef8ac7be21d11c82eea234dd69a53b3f63f440a30a6d981d9a4387a60e70ec02e22f5a3bd2fda3929c9a0b4d21d8810df95829441f93541cbe87bb59d9170ca858e05aeedca80504c3c767f8195851289fad662ffefae9e447643d8e61880e1f3645b3d4a9fad39ea4b3091733cc50b1e719fea87795676601d38fa4564098d7c4770dfed2ffc8d79ff273bad280f83d0998314f1ea26fbc27b4ea1825f9af392dfa91fac658d3727b1106a0041350be8dd9834150bfa09297aed2b89c6ef9e1114bbbb3d7c3d834d82d4aad57a33388ff196fcec4b51959ea779c15122b54d0b346cdbc856e3c2965e55105162871765f658b1e9dacd1e1bfe63148ab69d8711e60007ac659a82d9c51bf9e90b298fa3022b52b6c9fb15f01566c19d26a630581596e3e0d9fffc918aa03ef126be5dbeddd6c395d51c6a08ac5bf7d26677f04817733b55462ec9760130d4d59547e8805cecf80e0008dac4a23f644eafa6b3c75c4b99c012fea5634e521716c18f4ed70fb62e16ca06e6ffa98d7ab5c0aa0ea26a5a84ea4bbc4ae58d6d4c2b84499cd8bb7bdae84325c1f9526b8799c787161201f3a72d3c177d7453b188daa852a8813f6cc925beb4cd5f7573cf5b8599ceedef70c708db25d61efa0e6f26aef8de5add85ac71793879c91b87c0db0", 0xffffff39, 0x407, &(0x7f0000000080)={0x18, 0x2}, 0xc) r3 = accept$unix(r1, 0x0, 0x0) write(r3, &(0x7f0000000240)="dd", 0x1) 00:08:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0x8000, 0x4) 00:08:18 executing program 5: 00:08:18 executing program 0: 00:08:18 executing program 1: [ 964.834619][ T17] usb 3-1: new high-speed USB device number 7 using dummy_hcd 00:08:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) [ 965.112862][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 965.243117][ T17] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 965.253641][ T17] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 965.342933][ T17] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 965.353534][ T17] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 965.443079][ T17] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 965.453657][ T17] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 965.542983][ T17] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 965.553558][ T17] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 965.662880][ T17] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 965.675056][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=9 [ 965.683225][ T17] usb 3-1: SerialNumber: syz [ 965.724241][ T17] hub 3-1:118.0: ignoring external hub [ 965.733177][ T17] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device 00:08:24 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000090409021b00017600000009040000010209bd000705810700010000a9d3a670b8af096cca2feb505bb3333c49bc37adc68486833992581e164b29cd9845c5e821880840f80dc43f520476602fa9c0d7ee145b1700b72fe35c091d43e2a0e2b328f72ebf01c8c33bbaf4ea3e4881ad"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 00:08:24 executing program 4: 00:08:24 executing program 5: 00:08:24 executing program 0: 00:08:24 executing program 1: 00:08:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) [ 970.045665][T22563] cdc_wdm 3-1:118.0: Error autopm - -16 [ 970.053307][ T12] usb 3-1: USB disconnect, device number 7 00:08:24 executing program 1: 00:08:24 executing program 4: 00:08:24 executing program 5: 00:08:24 executing program 0: 00:08:24 executing program 4: 00:08:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c) [ 970.573374][ T12] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 970.812653][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 970.932831][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 970.943348][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 971.033216][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 971.043730][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 971.132943][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 971.143504][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 971.233180][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 971.243693][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 971.343040][ T12] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 971.352251][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=9 [ 971.360654][ T12] usb 3-1: SerialNumber: syz [ 971.404198][ T12] hub 3-1:118.0: ignoring external hub [ 971.414320][ T12] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device 00:08:29 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000090409021b00017600000009040000010209bd000705810700010000a9d3a670b8af096cca2feb505bb3333c49bc37adc68486833992581e164b29cd9845c5e821880840f80dc43f520476602fa9c0d7ee145b1700b72fe35c091d43e2a0e2b328f72ebf01c8c33bbaf4ea3e4881ad"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 00:08:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:08:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff0600000001000000450000002500000019000a000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008917, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r2 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000540)={0xa, 0x4e20, 0x0, @empty}, 0xffffffffffffffc8) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e23, 0x9a, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x7ff}, {0xa, 0x4e21, 0x9, @mcast1, 0x6}, 0x100000001, [0x2, 0x2, 0x6, 0x20, 0x7ff, 0x5, 0x5, 0xfffffffffffffffe]}, 0x5c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x40}, 0x0, r5}) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r8, 0x8955, &(0x7f00000002c0)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x5, {0x2, 0xfffc, @local}, 'brid{e`s\x00\r\x00'}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008917, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r10 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) bind$inet6(r10, &(0x7f0000000540)={0xa, 0x4e20, 0x0, @empty}, 0xffffffffffffffc8) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e23, 0x9a, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x7ff}, {0xa, 0x4e21, 0x9, @mcast1, 0x6}, 0x100000001, [0x2, 0x2, 0x6, 0x20, 0x7ff, 0x5, 0x5, 0xfffffffffffffffe]}, 0x5c) r11 = socket$inet6_udp(0xa, 0x2, 0x0) r12 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x40}, 0x0, r13}) r14 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) r15 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r15, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r15, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) ioctl$FS_IOC_MEASURE_VERITY(r11, 0xc0046686, &(0x7f0000000700)=ANY=[@ANYRESOCT=r9, @ANYRESOCT=r12, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES16, @ANYPTR64, @ANYRES16=r14, @ANYRESDEC], @ANYBLOB="35db7ce5a9494feeeaed1a1f4301e2627427ed4c1aca6e3c345dd4ba32f6bae99f851acd5f6846d0acab6372c93f7cb3f39e9c34c57a0ad93e219e6c4623c5fe039f41758348032538c5e1b0f51c7d2e45d141ce05", @ANYBLOB="c019cdb7d71d438cd0b314327f8258a7a4f39bf8c8a649484ea755b0b315bc7c32f26e00ba804e754af67eca090af0b39b9913929fad78be3e3f16ea49ab204be8d38786", @ANYBLOB="10d79d972ebe6dc7f0092a47b974e8c7a1f2da76c6e65fe8ff04eb509baddb97152c1a3ab1f265c66663186d9d6b6c90594749d7566a7109262a2a34219ac182bc9be55b1587b9124a7366af9d3dd591950ab5682fa60b37270692", @ANYRES64=0x0, @ANYRES32=0x0, @ANYRESHEX=r10, @ANYRES16=r15]) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000880)=ANY=[@ANYRESOCT=r1, @ANYRESOCT=r4, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES16, @ANYPTR64, @ANYRES16=r6, @ANYRESHEX=r9], @ANYBLOB="35db7ce5a9494feeeaed1a1f4301e2627427ed4c1aca6e3c345dd4ba32f6bae99f851acd5f6846d0acab6372c93f7cb3f39e9c34c57a0ad93e219e6c4623c5fe039f41758348032538c5e1b0f51c7d2e45d141ce05", @ANYRESHEX=r8, @ANYBLOB="10d79d972ebe6dc7f0092a47b974e8c7a1f2da76c6e65fe8ff04eb509baddb97152c1a3ab1f265c66663186d9d6b6c90594749d7566a7109262a2a34219ac182bc9be55b1587b9124a7366af9d3dd591950ab5682fa60b37270692", @ANYRES64=0x0, @ANYRES32=0x0, @ANYRESHEX=r2, @ANYRESDEC=r7]) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@local, @mcast1, @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000a00)={{{@in=@multicast2, @in6=@local}}, {{}, 0x0, @in=@local}}, &(0x7f0000000180)=0xfffffffffffffebf) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000b00)={0x0, {{0xa, 0x4e21, 0xff, @loopback, 0x7}}, {{0xa, 0x4e21, 0x7f, @mcast2, 0x5}}}, 0x108) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000440)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000000)) 00:08:29 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = dup2(r0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000100)='\x00!', 0x2}], 0x1, 0x0) 00:08:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_int(r2, 0x0, 0x4, &(0x7f0000000080), 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 00:08:29 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, 0x0}}], 0x2, 0x0) [ 975.715773][T22657] cdc_wdm 3-1:118.0: Error autopm - -16 [ 975.721763][ T17] usb 3-1: USB disconnect, device number 8 00:08:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 00:08:30 executing program 5: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000200)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ptrace(0x11, r0) [ 976.004829][T22784] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 00:08:30 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000200)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) eventfd2(0x0, 0x0) ptrace(0x11, r0) [ 976.093116][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 976.099387][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 976.106031][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 976.112240][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 976.118803][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 976.125112][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 976.131445][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 976.137761][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:08:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) [ 976.201194][T22911] bridge0: port 1(bridge_slave_0) entered disabled state [ 976.212964][ T17] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 976.333165][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 976.339876][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 976.351625][T22983] bridge0: port 1(bridge_slave_0) entered blocking state [ 976.358925][T22983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 976.383060][T22781] cgroup: fork rejected by pids controller in /syz0 [ 976.487322][T22784] bridge0: port 1(bridge_slave_0) entered disabled state [ 976.502930][ T17] usb 3-1: Using ep0 maxpacket: 8 00:08:30 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000200)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0x1ae) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)) r2 = dup2(r1, r0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, 0x0) ptrace(0xffffffffffffffff, 0x0) [ 976.576520][T22791] bridge0: port 1(bridge_slave_0) entered blocking state [ 976.583872][T22791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 976.633406][ T17] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 976.644517][ T17] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 00:08:30 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) write$apparmor_exec(r0, 0x0, 0x0) gettid() [ 976.763017][ T17] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 976.773787][ T17] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 00:08:30 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, 0x0, 0x0) [ 976.873092][ T17] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 976.884061][ T17] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 977.003574][ T17] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 977.014070][ T17] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 977.147126][ T17] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 977.156408][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=9 [ 977.164995][ T17] usb 3-1: SerialNumber: syz [ 977.226190][ T17] hub 3-1:118.0: ignoring external hub [ 977.245676][ T17] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device 00:08:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:08:35 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000090409021b00017600000009040000010209bd000705810700010000a9d3a670b8af096cca2feb505bb3333c49bc37adc68486833992581e164b29cd9845c5e821880840f80dc43f520476602fa9c0d7ee145b1700b72fe35c091d43e2a0e2b328f72ebf01c8c33bbaf4ea3e4881ad"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$uac1(0x0, 0x7a, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfffffffffffffedf, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:08:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000080)='/\xd2\a\xaa(\t0\xedj\\\xe6W\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\x11\x04\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bS\x91Q\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 00:08:35 executing program 0: 00:08:35 executing program 1: 00:08:35 executing program 4: [ 981.565420][T22789] cdc_wdm 3-1:118.0: Error autopm - -16 [ 981.573313][ T12] usb 3-1: USB disconnect, device number 9 00:08:35 executing program 1: 00:08:35 executing program 0: 00:08:35 executing program 4: 00:08:35 executing program 5: setresuid(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, &(0x7f0000000180)=',xt4\x00') 00:08:35 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) open(0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) read(r2, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) [ 981.903530][T23456] devpts: called with bogus options [ 981.939419][T23460] devpts: called with bogus options 00:08:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) 00:08:36 executing program 4: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000340)="81", 0x19, 0x2000000000000200}]) r2 = socket(0xa, 0x3, 0x5) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_map={0x7}}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) [ 982.113860][ T12] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 982.114966][T23480] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 982.362842][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 982.483039][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 982.493948][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 982.583106][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 982.593681][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 982.682878][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 982.693527][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 982.782963][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 982.793554][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 982.883042][ T12] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 982.892876][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=9 [ 982.900920][ T12] usb 3-1: SerialNumber: syz [ 982.943831][ T12] hub 3-1:118.0: ignoring external hub [ 982.954545][ T12] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 983.255491][ T12] usb 3-1: USB disconnect, device number 10 00:08:37 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000090409021b00017600000009040000010209bd000705810700010000a9d3a670b8af096cca2feb505bb3333c49bc37adc68486833992581e164b29cd9845c5e821880840f80dc43f520476602fa9c0d7ee145b1700b72fe35c091d43e2a0e2b328f72ebf01c8c33bbaf4ea3e4881ad"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$uac1(0x0, 0x7a, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfffffffffffffedf, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:08:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:08:37 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000640)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @ipv4={[0x8], [], @multicast1}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "beb7d9", 0x0, 0x0, 0x0, @rand_addr="c69819db32aa65caf22944ad837bcaaf", @dev}}}}}}}, 0x0) 00:08:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() openat$full(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write$binfmt_script(r2, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0xd8402) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000100)={0xab4a, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000001c0)='nodev\\]@\x00', &(0x7f0000000240)) keyctl$setperm(0x5, 0x0, 0x20000000) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000080)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) tkill(0x0, 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1d3) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000004c0)={0x3, 0x0, [{0x10000, 0xf1, &(0x7f00000002c0)=""/241}, {0x0, 0xaf, &(0x7f00000003c0)=""/175}, {0x2000, 0x3e, &(0x7f0000000480)=""/62}]}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 00:08:37 executing program 1: gettid() ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x20001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 00:08:37 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0xa0000012}) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:38 executing program 5: gettid() ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x20001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xaf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x12) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000100)='em0trusted\xe3\x00', 0xffffffffffffffff}, 0x30) 00:08:38 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0xa0000012}) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 984.132865][ T12] usb 3-1: new high-speed USB device number 11 using dummy_hcd 00:08:38 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0xa0000012}) dup2(r0, r1) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:08:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:08:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:08:38 executing program 0: [ 984.391825][T23847] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 984.401742][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 984.538272][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 984.548841][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 984.653858][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 984.665166][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 984.762939][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 984.773436][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 984.863149][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 984.873863][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 984.963021][ T12] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 984.972276][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=9 [ 984.980586][ T12] usb 3-1: SerialNumber: syz [ 985.023809][ T12] hub 3-1:118.0: ignoring external hub [ 985.033282][ T12] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 985.335131][ T12] usb 3-1: USB disconnect, device number 11 00:08:39 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000090409021b00017600000009040000010209bd000705810700010000a9d3a670b8af096cca2feb505bb3333c49bc37adc68486833992581e164b29cd9845c5e821880840f80dc43f520476602fa9c0d7ee145b1700b72fe35c091d43e2a0e2b328f72ebf01c8c33bbaf4ea3e4881ad"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$uac1(0x0, 0x7a, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfffffffffffffedf, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:08:39 executing program 1: 00:08:39 executing program 0: 00:08:39 executing program 4: 00:08:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:08:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:08:40 executing program 1: [ 985.983117][T24022] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 00:08:40 executing program 4: 00:08:40 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 00:08:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:08:40 executing program 4: pipe(0x0) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff8}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000080), 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'team0\x00'}) r4 = socket(0x0, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x60917dbcc4c0ed7b, 0x6e3fed6b10bc25bd) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(0xffffffffffffffff, r6) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r8 = dup3(r7, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000700)={0x0, @local, @dev}, &(0x7f0000000740)=0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000003ec0)=ANY=[@ANYBLOB="d008000000000000200000000005ffffa6fffff7", @ANYRES32=r11, @ANYBLOB="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"], 0x8d0}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000007c0)=0x14, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001080)=ANY=[@ANYBLOB="d00800022400ec921a587ad687d2b2a5ba1efffff27f00000005ffffa6fffff7f2dfbb2bb8b83d3f2551703b25f79c5f07292b226ea4492dddbe87d7959f171202d527f2c12c9c70f716feb677d62d8a365bb429256b3b9658e151dcf807beca0f74eff7e0e9986a3b84ec9bb74ee8da23c793aa7e3a1523a7e6ac7e7c64068293402fe01c374db6ec5b1d886ba5429a8ee805bfab37b36a59f8a8798a961d0000000000", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) [ 986.232725][ T12] usb 3-1: new high-speed USB device number 12 using dummy_hcd 00:08:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8953, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x0, @local}}) [ 986.472739][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 986.592936][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 986.603679][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 986.693305][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 986.704440][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 986.792867][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 986.804226][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 986.892981][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 986.906236][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 986.993027][ T12] usb 3-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 987.002363][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=9 [ 987.010906][ T12] usb 3-1: SerialNumber: syz [ 987.054354][ T12] hub 3-1:118.0: ignoring external hub [ 987.067022][ T12] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 987.365962][ T17] usb 3-1: USB disconnect, device number 12 00:08:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:08:41 executing program 2: syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$uac1(0x0, 0x7a, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfffffffffffffedf, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:08:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:08:41 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 00:08:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x18c, 0x0) 00:08:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000140)={0x0, 0x1}) 00:08:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) [ 988.035415][T24162] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 00:08:42 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000054c0)={0x1c, &(0x7f0000000000)=ANY=[], 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000380)={0x44, &(0x7f0000000180)={0x0, 0x0, 0x1, 'Z'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 00:08:42 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x8, r2}, 0x66) 00:08:42 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40100002}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x9e, r1, 0x720, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xffffffffffffff87, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x48000}, 0x4) write(r0, &(0x7f0000000340)="2400000021002551071c0165ff00fc020a00000000100f000ee1000c08000f0000000000", 0x24) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80) r3 = socket$netlink(0x10, 0x3, 0x14) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000008c0)={'bridge_slave_1\x00', {0x2, 0x4e22, @remote}}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='ip6gretap0\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x18004e20, @multicast1}, 0x10) recvmsg(r2, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x43) setsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000000140)=0x95, 0x4) recvmsg(r2, &(0x7f0000000040)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0, 0x0, 0x0, 0x1c4}, 0x10061) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) socketpair(0x3, 0x8000b, 0x6, &(0x7f0000000180)) bind$inet6(r6, 0x0, 0x0) 00:08:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:08:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00'}) 00:08:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000300)) [ 988.475768][ T12] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 988.482756][ T17] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 988.752752][ T12] usb 3-1: device descriptor read/64, error 18 [ 988.862923][ T17] usb 5-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 988.872223][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 988.881926][ T17] usb 5-1: config 0 descriptor?? [ 989.143055][ T17] asix 5-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 989.152712][ T12] usb 3-1: device descriptor read/64, error 18 [ 989.432822][ T12] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 989.702876][ T12] usb 3-1: device descriptor read/64, error 18 [ 989.973335][T24275] ===================================================== [ 989.983003][T24275] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0xa9/0xb0 [ 989.983003][T24275] CPU: 1 PID: 24275 Comm: syz-executor.4 Not tainted 5.4.0-rc5+ #0 [ 989.983003][T24275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 989.983003][T24275] Call Trace: [ 989.983003][T24275] dump_stack+0x191/0x1f0 [ 989.983003][T24275] kmsan_report+0x128/0x220 [ 989.983003][T24275] kmsan_internal_check_memory+0x187/0x4a0 [ 989.983003][T24275] ? kmsan_get_metadata+0x39/0x350 [ 990.035733][T24275] kmsan_copy_to_user+0xa9/0xb0 [ 990.035733][T24275] _copy_to_user+0x16b/0x1f0 [ 990.035733][T24275] fuzzer_ioctl+0x25a9/0x5860 [ 990.035733][T24275] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 990.035733][T24275] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 990.035733][T24275] ? next_event+0x6a0/0x6a0 [ 990.035733][T24275] full_proxy_unlocked_ioctl+0x222/0x330 [ 990.035733][T24275] ? full_proxy_poll+0x2d0/0x2d0 [ 990.035733][T24275] do_vfs_ioctl+0xea8/0x2c50 [ 990.035733][T24275] ? security_file_ioctl+0x1bd/0x200 [ 990.035733][T24275] __se_sys_ioctl+0x1da/0x270 [ 990.092914][ T12] usb 3-1: device descriptor read/64, error 18 [ 990.035733][T24275] __x64_sys_ioctl+0x4a/0x70 [ 990.035733][T24275] do_syscall_64+0xb6/0x160 [ 990.035733][T24275] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 990.035733][T24275] RIP: 0033:0x459db7 [ 990.035733][T24275] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 990.035733][T24275] RSP: 002b:00007f98e66173c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 990.035733][T24275] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459db7 [ 990.035733][T24275] RDX: 00007f98e6617810 RSI: 0000000080085502 RDI: 0000000000000003 [ 990.035733][T24275] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 990.172813][T24275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 990.172813][T24275] R13: 00000000004bf799 R14: 00000000004e1638 R15: 00000000ffffffff [ 990.172813][T24275] [ 990.172813][T24275] Uninit was stored to memory at: [ 990.172813][T24275] kmsan_internal_chain_origin+0xbd/0x180 [ 990.172813][T24275] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 990.172813][T24275] kmsan_memcpy_metadata+0xb/0x10 [ 990.223092][ T12] usb usb3-port1: attempt power cycle [ 990.172813][T24275] __msan_memcpy+0x56/0x70 [ 990.172813][T24275] gadget_setup+0x498/0xb60 [ 990.172813][T24275] dummy_timer+0x1fba/0x6770 [ 990.172813][T24275] call_timer_fn+0x232/0x530 [ 990.172813][T24275] __run_timers+0xd60/0x1270 [ 990.253284][T24275] run_timer_softirq+0x2d/0x50 [ 990.253284][T24275] __do_softirq+0x4a1/0x83a [ 990.253284][T24275] irq_exit+0x230/0x280 [ 990.253284][T24275] exiting_irq+0xe/0x10 [ 990.253284][T24275] smp_apic_timer_interrupt+0x48/0x70 [ 990.253284][T24275] apic_timer_interrupt+0x2e/0x40 [ 990.253284][T24275] default_idle+0x53/0x90 [ 990.253284][T24275] arch_cpu_idle+0x25/0x30 [ 990.253284][T24275] do_idle+0x1d5/0x780 [ 990.253284][T24275] cpu_startup_entry+0x45/0x50 [ 990.253284][T24275] start_secondary+0x389/0x480 [ 990.253284][T24275] secondary_startup_64+0xa4/0xb0 [ 990.253284][T24275] [ 990.253284][T24275] Uninit was stored to memory at: [ 990.253284][T24275] kmsan_internal_chain_origin+0xbd/0x180 [ 990.253284][T24275] __msan_chain_origin+0x6b/0xd0 [ 990.253284][T24275] dummy_timer+0x2d76/0x6770 [ 990.253284][T24275] call_timer_fn+0x232/0x530 [ 990.253284][T24275] __run_timers+0xd60/0x1270 [ 990.253284][T24275] run_timer_softirq+0x2d/0x50 [ 990.253284][T24275] __do_softirq+0x4a1/0x83a [ 990.253284][T24275] irq_exit+0x230/0x280 [ 990.253284][T24275] exiting_irq+0xe/0x10 [ 990.253284][T24275] smp_apic_timer_interrupt+0x48/0x70 [ 990.253284][T24275] apic_timer_interrupt+0x2e/0x40 [ 990.253284][T24275] default_idle+0x53/0x90 [ 990.253284][T24275] arch_cpu_idle+0x25/0x30 [ 990.253284][T24275] do_idle+0x1d5/0x780 [ 990.253284][T24275] cpu_startup_entry+0x45/0x50 [ 990.253284][T24275] start_secondary+0x389/0x480 [ 990.253284][T24275] secondary_startup_64+0xa4/0xb0 [ 990.253284][T24275] [ 990.253284][T24275] Uninit was stored to memory at: [ 990.253284][T24275] kmsan_internal_chain_origin+0xbd/0x180 [ 990.253284][T24275] __msan_chain_origin+0x6b/0xd0 [ 990.253284][T24275] usb_control_msg+0x61b/0x7f0 [ 990.253284][T24275] usbnet_write_cmd+0x386/0x430 [ 990.253284][T24275] asix_write_cmd+0x155/0x270 [ 990.253284][T24275] ax88772a_hw_reset+0x1ab/0x1030 [ 990.253284][T24275] ax88772_bind+0x67a/0x11f0 [ 990.253284][T24275] usbnet_probe+0x10d3/0x39d0 [ 990.253284][T24275] usb_probe_interface+0xd19/0x1310 [ 990.253284][T24275] really_probe+0xd91/0x1f90 [ 990.253284][T24275] driver_probe_device+0x1ba/0x510 [ 990.253284][T24275] __device_attach_driver+0x5b8/0x790 [ 990.253284][T24275] bus_for_each_drv+0x28e/0x3b0 [ 990.253284][T24275] __device_attach+0x489/0x750 [ 990.253284][T24275] device_initial_probe+0x4a/0x60 [ 990.253284][T24275] bus_probe_device+0x131/0x390 [ 990.253284][T24275] device_add+0x25b5/0x2df0 [ 990.253284][T24275] usb_set_configuration+0x309f/0x3710 [ 990.253284][T24275] generic_probe+0xe7/0x280 [ 990.253284][T24275] usb_probe_device+0x146/0x200 [ 990.253284][T24275] really_probe+0xd91/0x1f90 [ 990.253284][T24275] driver_probe_device+0x1ba/0x510 [ 990.253284][T24275] __device_attach_driver+0x5b8/0x790 [ 990.253284][T24275] bus_for_each_drv+0x28e/0x3b0 [ 990.253284][T24275] __device_attach+0x489/0x750 [ 990.253284][T24275] device_initial_probe+0x4a/0x60 [ 990.253284][T24275] bus_probe_device+0x131/0x390 [ 990.253284][T24275] device_add+0x25b5/0x2df0 [ 990.253284][T24275] usb_new_device+0x23e5/0x2fb0 [ 990.253284][T24275] hub_event+0x581d/0x72f0 [ 990.253284][T24275] process_one_work+0x1572/0x1ef0 [ 990.253284][T24275] worker_thread+0x111b/0x2460 [ 990.253284][T24275] kthread+0x4b5/0x4f0 [ 990.253284][T24275] ret_from_fork+0x35/0x40 [ 990.253284][T24275] [ 990.253284][T24275] Uninit was stored to memory at: [ 990.253284][T24275] kmsan_internal_chain_origin+0xbd/0x180 [ 990.253284][T24275] __msan_chain_origin+0x6b/0xd0 [ 990.253284][T24275] ax88772_bind+0xa12/0x11f0 [ 990.253284][T24275] usbnet_probe+0x10d3/0x39d0 [ 990.253284][T24275] usb_probe_interface+0xd19/0x1310 [ 990.253284][T24275] really_probe+0xd91/0x1f90 [ 990.253284][T24275] driver_probe_device+0x1ba/0x510 [ 990.253284][T24275] __device_attach_driver+0x5b8/0x790 [ 990.253284][T24275] bus_for_each_drv+0x28e/0x3b0 [ 990.253284][T24275] __device_attach+0x489/0x750 [ 990.253284][T24275] device_initial_probe+0x4a/0x60 [ 990.253284][T24275] bus_probe_device+0x131/0x390 [ 990.253284][T24275] device_add+0x25b5/0x2df0 [ 990.253284][T24275] usb_set_configuration+0x309f/0x3710 [ 990.253284][T24275] generic_probe+0xe7/0x280 [ 990.253284][T24275] usb_probe_device+0x146/0x200 [ 990.253284][T24275] really_probe+0xd91/0x1f90 [ 990.253284][T24275] driver_probe_device+0x1ba/0x510 [ 990.253284][T24275] __device_attach_driver+0x5b8/0x790 [ 990.253284][T24275] bus_for_each_drv+0x28e/0x3b0 [ 990.253284][T24275] __device_attach+0x489/0x750 [ 990.253284][T24275] device_initial_probe+0x4a/0x60 [ 990.253284][T24275] bus_probe_device+0x131/0x390 [ 990.253284][T24275] device_add+0x25b5/0x2df0 [ 990.253284][T24275] usb_new_device+0x23e5/0x2fb0 [ 990.253284][T24275] hub_event+0x581d/0x72f0 [ 990.253284][T24275] process_one_work+0x1572/0x1ef0 [ 990.253284][T24275] worker_thread+0x111b/0x2460 [ 990.732730][T24275] kthread+0x4b5/0x4f0 [ 990.732730][T24275] ret_from_fork+0x35/0x40 [ 990.732730][T24275] [ 990.732730][T24275] Local variable description: ----buf.i@asix_get_phy_addr [ 990.732730][T24275] Variable was created at: [ 990.732730][T24275] asix_get_phy_addr+0x4d/0x280 [ 990.732730][T24275] asix_get_phy_addr+0x4d/0x280 [ 990.732730][T24275] [ 990.732730][T24275] Byte 10 of 16 is uninitialized [ 990.732730][T24275] Memory access of size 16 starts at ffff8880b938a150 [ 990.732730][T24275] Data copied to user address 00007f98e6617810 [ 990.732730][T24275] ===================================================== [ 990.732730][T24275] Disabling lock debugging due to kernel taint [ 990.732730][T24275] Kernel panic - not syncing: panic_on_warn set ... [ 990.732730][T24275] CPU: 1 PID: 24275 Comm: syz-executor.4 Tainted: G B 5.4.0-rc5+ #0 [ 990.732730][T24275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 990.732730][T24275] Call Trace: [ 990.732730][T24275] dump_stack+0x191/0x1f0 [ 990.732730][T24275] panic+0x3c9/0xc1e [ 990.732730][T24275] kmsan_report+0x215/0x220 [ 990.732730][T24275] kmsan_internal_check_memory+0x187/0x4a0 [ 990.732730][T24275] ? kmsan_get_metadata+0x39/0x350 [ 990.732730][T24275] kmsan_copy_to_user+0xa9/0xb0 [ 990.732730][T24275] _copy_to_user+0x16b/0x1f0 [ 990.732730][T24275] fuzzer_ioctl+0x25a9/0x5860 [ 990.732730][T24275] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 990.732730][T24275] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 990.732730][T24275] ? next_event+0x6a0/0x6a0 [ 990.732730][T24275] full_proxy_unlocked_ioctl+0x222/0x330 [ 990.896496][ T12] dummy_hcd dummy_hcd.2: port status 0x00100503 has changes [ 990.732730][T24275] ? full_proxy_poll+0x2d0/0x2d0 [ 990.732730][T24275] do_vfs_ioctl+0xea8/0x2c50 [ 990.912699][T24275] ? security_file_ioctl+0x1bd/0x200 [ 990.915339][T24275] __se_sys_ioctl+0x1da/0x270 [ 990.915339][T24275] __x64_sys_ioctl+0x4a/0x70 [ 990.915339][T24275] do_syscall_64+0xb6/0x160 [ 990.915339][T24275] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 990.915339][T24275] RIP: 0033:0x459db7 [ 990.915339][T24275] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 990.915339][T24275] RSP: 002b:00007f98e66173c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 990.915339][T24275] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459db7 [ 990.982793][ T12] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 990.980885][T24275] RDX: 00007f98e6617810 RSI: 0000000080085502 RDI: 0000000000000003 [ 990.980885][T24275] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 990.980885][T24275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 990.980885][T24275] R13: 00000000004bf799 R14: 00000000004e1638 R15: 00000000ffffffff [ 991.025570][T24168] usb-fuzzer-gadget dummy_udc.2: unregistering UDC driver [USB fuzzer] [ 990.980885][T24275] Kernel Offset: disabled [ 990.980885][T24275] Rebooting in 86400 seconds..