: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x106, 0x16, 0x0, 0x0) 22:58:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x0, 0x27dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x4045) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) gettid() r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) 22:58:00 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000013c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)) 22:58:00 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x106, 0x16, 0x0, 0x0) 22:58:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e21, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 22:58:00 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000013c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)) 22:58:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x0, 0x27dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x4045) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) gettid() r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) 22:58:00 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x106, 0x16, 0x0, 0x0) 22:58:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x0, 0x27dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x4045) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) gettid() r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) 22:58:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e21, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 22:58:01 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000013c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)) 22:58:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e21, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 22:58:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x0, 0x27dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x4045) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) gettid() r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) 22:58:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x0, 0x27dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x4045) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) gettid() r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) 22:58:01 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000013c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)) 22:58:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e21, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 22:58:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x0, 0x27dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x4045) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) gettid() r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) 22:58:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e21, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 22:58:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e21, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 22:58:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x0, 0x27dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x4045) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) gettid() r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) 22:58:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x0, 0x27dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x4045) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) gettid() r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) 22:58:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e21, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 22:58:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x0, 0x27dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x4045) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) gettid() r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) 22:58:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x0, 0x27dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x4045) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) gettid() r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) 22:58:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x0, 0x27dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x4045) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) gettid() r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) 22:58:02 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 22:58:02 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff01) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004880}, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010001000000000000000f0000000500300001000000060028000000000008003900d709000005002f000000000005002f000000000008000b000000000008003c000002000005002f000000000005002e000100000008000300", @ANYRES32=r4, @ANYBLOB="6468ddf2696b91729dc53333910a7b09fa9578d28978347803f84d025160f225c9c88320eca1f5d371a0"], 0x64}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x40005) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x8}, 0x0) 22:58:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x0, 0x27dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x4045) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) gettid() r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) 22:58:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x0, 0x27dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x4045) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) gettid() r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) 22:58:02 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='#\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00004ca47000ff"], 0x3}}, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) pipe(&(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0x5, &(0x7f0000000080)=@framed={{}, [@initr0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r7, 0x7000002}) ppoll(&(0x7f00000000c0)=[{}], 0x20000000000000c3, 0x0, 0x0, 0xffffffffffffff34) 22:58:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x0, 0x27dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x4045) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) gettid() r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) 22:58:02 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff01) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004880}, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010001000000000000000f0000000500300001000000060028000000000008003900d709000005002f000000000005002f000000000008000b000000000008003c000002000005002f000000000005002e000100000008000300", @ANYRES32=r4, @ANYBLOB="6468ddf2696b91729dc53333910a7b09fa9578d28978347803f84d025160f225c9c88320eca1f5d371a0"], 0x64}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x40005) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x8}, 0x0) [ 1439.605518][ T27] audit: type=1800 audit(1588892282.638:441): pid=21955 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16212 res=0 22:58:02 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='#\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00004ca47000ff"], 0x3}}, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) pipe(&(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0x5, &(0x7f0000000080)=@framed={{}, [@initr0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r7, 0x7000002}) ppoll(&(0x7f00000000c0)=[{}], 0x20000000000000c3, 0x0, 0x0, 0xffffffffffffff34) 22:58:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='#\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00004ca47000ff"], 0x3}}, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) pipe(&(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0x5, &(0x7f0000000080)=@framed={{}, [@initr0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r7, 0x7000002}) ppoll(&(0x7f00000000c0)=[{}], 0x20000000000000c3, 0x0, 0x0, 0xffffffffffffff34) 22:58:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x0, 0x27dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x4045) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) gettid() r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) 22:58:02 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 22:58:02 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff01) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004880}, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010001000000000000000f0000000500300001000000060028000000000008003900d709000005002f000000000005002f000000000008000b000000000008003c000002000005002f000000000005002e000100000008000300", @ANYRES32=r4, @ANYBLOB="6468ddf2696b91729dc53333910a7b09fa9578d28978347803f84d025160f225c9c88320eca1f5d371a0"], 0x64}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x40005) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x8}, 0x0) 22:58:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x0, 0x27dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x4045) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x19, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) gettid() r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) 22:58:03 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='#\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00004ca47000ff"], 0x3}}, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) pipe(&(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0x5, &(0x7f0000000080)=@framed={{}, [@initr0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r7, 0x7000002}) ppoll(&(0x7f00000000c0)=[{}], 0x20000000000000c3, 0x0, 0x0, 0xffffffffffffff34) 22:58:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='#\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00004ca47000ff"], 0x3}}, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) pipe(&(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0x5, &(0x7f0000000080)=@framed={{}, [@initr0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r7, 0x7000002}) ppoll(&(0x7f00000000c0)=[{}], 0x20000000000000c3, 0x0, 0x0, 0xffffffffffffff34) 22:58:03 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff01) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004880}, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010001000000000000000f0000000500300001000000060028000000000008003900d709000005002f000000000005002f000000000008000b000000000008003c000002000005002f000000000005002e000100000008000300", @ANYRES32=r4, @ANYBLOB="6468ddf2696b91729dc53333910a7b09fa9578d28978347803f84d025160f225c9c88320eca1f5d371a0"], 0x64}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x40005) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x8}, 0x0) 22:58:03 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 22:58:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='#\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00004ca47000ff"], 0x3}}, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) pipe(&(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0x5, &(0x7f0000000080)=@framed={{}, [@initr0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r7, 0x7000002}) ppoll(&(0x7f00000000c0)=[{}], 0x20000000000000c3, 0x0, 0x0, 0xffffffffffffff34) 22:58:03 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='#\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00004ca47000ff"], 0x3}}, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) pipe(&(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0x5, &(0x7f0000000080)=@framed={{}, [@initr0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r7, 0x7000002}) ppoll(&(0x7f00000000c0)=[{}], 0x20000000000000c3, 0x0, 0x0, 0xffffffffffffff34) 22:58:03 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 22:58:03 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 22:58:03 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 22:58:03 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 22:58:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)="6ed6", &(0x7f0000000240)=""/155}, 0x20) 22:58:03 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 22:58:04 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 22:58:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)="6ed6", &(0x7f0000000240)=""/155}, 0x20) 22:58:04 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 22:58:04 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 22:58:04 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 22:58:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)="6ed6", &(0x7f0000000240)=""/155}, 0x20) 22:58:04 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 22:58:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)="6ed6", &(0x7f0000000240)=""/155}, 0x20) 22:58:04 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 22:58:05 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000140), 0x4) 22:58:05 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 22:58:05 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') socket(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 22:58:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044011) socketpair(0x21, 0x0, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000600)}, {&(0x7f0000000240)="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", 0x168}], 0x1000000000000277, &(0x7f0000001b00)=ANY=[]}, 0x2000e010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfffffffeffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x0, 0xf7, 0x2}, 0x80, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f0000000800)=ANY=[]}, 0x40005) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 22:58:05 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000140), 0x4) 22:58:05 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='exfat\x00', 0x0, 0x0) 22:58:05 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000080)=0xffb4) 22:58:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044011) socketpair(0x21, 0x0, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000600)}, {&(0x7f0000000240)="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", 0x168}], 0x1000000000000277, &(0x7f0000001b00)=ANY=[]}, 0x2000e010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfffffffeffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x0, 0xf7, 0x2}, 0x80, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f0000000800)=ANY=[]}, 0x40005) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) [ 1442.466031][ T3440] block nbd3: Attempted send on invalid socket [ 1442.472596][ T3440] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1442.489814][T22076] exFAT-fs (nbd3): unable to read boot sector [ 1442.506215][T22076] exFAT-fs (nbd3): failed to recognize exfat type 22:58:05 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000140), 0x4) 22:58:05 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='exfat\x00', 0x0, 0x0) 22:58:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044011) socketpair(0x21, 0x0, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000600)}, {&(0x7f0000000240)="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", 0x168}], 0x1000000000000277, &(0x7f0000001b00)=ANY=[]}, 0x2000e010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfffffffeffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x0, 0xf7, 0x2}, 0x80, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f0000000800)=ANY=[]}, 0x40005) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 22:58:05 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000080)=0xffb4) 22:58:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044011) socketpair(0x21, 0x0, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000600)}, {&(0x7f0000000240)="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", 0x168}], 0x1000000000000277, &(0x7f0000001b00)=ANY=[]}, 0x2000e010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfffffffeffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x0, 0xf7, 0x2}, 0x80, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f0000000800)=ANY=[]}, 0x40005) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) [ 1442.695928][ T3440] block nbd3: Attempted send on invalid socket [ 1442.702236][ T3440] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1442.745521][T22086] exFAT-fs (nbd3): unable to read boot sector [ 1442.751844][T22086] exFAT-fs (nbd3): failed to recognize exfat type 22:58:05 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='exfat\x00', 0x0, 0x0) 22:58:05 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000140), 0x4) [ 1442.862072][ T3440] block nbd3: Attempted send on invalid socket [ 1442.868477][ T3440] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1442.907951][T22093] exFAT-fs (nbd3): unable to read boot sector [ 1442.951213][T22093] exFAT-fs (nbd3): failed to recognize exfat type 22:58:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044011) socketpair(0x21, 0x0, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000600)}, {&(0x7f0000000240)="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", 0x168}], 0x1000000000000277, &(0x7f0000001b00)=ANY=[]}, 0x2000e010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfffffffeffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x0, 0xf7, 0x2}, 0x80, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f0000000800)=ANY=[]}, 0x40005) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 22:58:06 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000080)=0xffb4) 22:58:06 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='exfat\x00', 0x0, 0x0) 22:58:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044011) socketpair(0x21, 0x0, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000600)}, {&(0x7f0000000240)="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", 0x168}], 0x1000000000000277, &(0x7f0000001b00)=ANY=[]}, 0x2000e010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfffffffeffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x0, 0xf7, 0x2}, 0x80, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f0000000800)=ANY=[]}, 0x40005) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 22:58:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044011) socketpair(0x21, 0x0, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000600)}, {&(0x7f0000000240)="5f39a4258c0147a3e1568cf2e9547eb7c694fa01befeb44e1e51b3fd40fdc485117967b1eccac1f5ea5b5a43c8b89d52986f02de9533cda80d32ec61cc9225d212491cb31a88b0a9d48d522e8795d996a0b0371349660e02c970b318d08b30f0aa4d39369ec568d02409851a3b917b4a1000a3b06630d9857d1bd664ac786be66901f359db58dfd965116eb5fd6b13b1f80d549515c2a5413bf8f617318b850accc94eb908fca6cc83f0d152db08623a517539ac926548e9e7584fb97bb08b36fb6073ac882df2811dbb3b91d38433cd974b272b0e2e1a6c3462fe84e2adb432ef2422e200b96a3bc26acaadcf026388c42a284cfb1e60f704f2076880b00fc50d351fddc1a70cfd75e9a7e2089d2ae4327184b21389a5a3e5cb80c435f87a308310ebffc2db693e75cd7ba9ddad60704692173c9f84c487b6220345fdc75be29a2623362a87c8204c30d1818f8758490feff6e249500df5d499eaf5179e74733bdb630efb0cfed2", 0x168}], 0x1000000000000277, &(0x7f0000001b00)=ANY=[]}, 0x2000e010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfffffffeffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x0, 0xf7, 0x2}, 0x80, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f0000000800)=ANY=[]}, 0x40005) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 22:58:06 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000080)=0xffb4) 22:58:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044011) socketpair(0x21, 0x0, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000600)}, {&(0x7f0000000240)="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", 0x168}], 0x1000000000000277, &(0x7f0000001b00)=ANY=[]}, 0x2000e010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfffffffeffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x0, 0xf7, 0x2}, 0x80, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f0000000800)=ANY=[]}, 0x40005) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 22:58:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044011) socketpair(0x21, 0x0, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000600)}, {&(0x7f0000000240)="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", 0x168}], 0x1000000000000277, &(0x7f0000001b00)=ANY=[]}, 0x2000e010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfffffffeffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x0, 0xf7, 0x2}, 0x80, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f0000000800)=ANY=[]}, 0x40005) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 22:58:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) lchown(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x800, 0x5, {0x77359400}, {0x0, 0x8, 0x2, 0x3, 0x0, 0x0, "55b1f93a"}, 0x0, 0x1, @fd, 0x8000, 0x0, r0}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) 22:58:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044011) socketpair(0x21, 0x0, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000600)}, {&(0x7f0000000240)="5f39a4258c0147a3e1568cf2e9547eb7c694fa01befeb44e1e51b3fd40fdc485117967b1eccac1f5ea5b5a43c8b89d52986f02de9533cda80d32ec61cc9225d212491cb31a88b0a9d48d522e8795d996a0b0371349660e02c970b318d08b30f0aa4d39369ec568d02409851a3b917b4a1000a3b06630d9857d1bd664ac786be66901f359db58dfd965116eb5fd6b13b1f80d549515c2a5413bf8f617318b850accc94eb908fca6cc83f0d152db08623a517539ac926548e9e7584fb97bb08b36fb6073ac882df2811dbb3b91d38433cd974b272b0e2e1a6c3462fe84e2adb432ef2422e200b96a3bc26acaadcf026388c42a284cfb1e60f704f2076880b00fc50d351fddc1a70cfd75e9a7e2089d2ae4327184b21389a5a3e5cb80c435f87a308310ebffc2db693e75cd7ba9ddad60704692173c9f84c487b6220345fdc75be29a2623362a87c8204c30d1818f8758490feff6e249500df5d499eaf5179e74733bdb630efb0cfed2", 0x168}], 0x1000000000000277, &(0x7f0000001b00)=ANY=[]}, 0x2000e010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfffffffeffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x0, 0xf7, 0x2}, 0x80, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f0000000800)=ANY=[]}, 0x40005) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 22:58:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044011) socketpair(0x21, 0x0, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000600)}, {&(0x7f0000000240)="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", 0x168}], 0x1000000000000277, &(0x7f0000001b00)=ANY=[]}, 0x2000e010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfffffffeffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x0, 0xf7, 0x2}, 0x80, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f0000000800)=ANY=[]}, 0x40005) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 22:58:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044011) socketpair(0x21, 0x0, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000600)}, {&(0x7f0000000240)="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", 0x168}], 0x1000000000000277, &(0x7f0000001b00)=ANY=[]}, 0x2000e010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfffffffeffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x0, 0xf7, 0x2}, 0x80, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f0000000800)=ANY=[]}, 0x40005) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 22:58:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044011) socketpair(0x21, 0x0, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000600)}, {&(0x7f0000000240)="5f39a4258c0147a3e1568cf2e9547eb7c694fa01befeb44e1e51b3fd40fdc485117967b1eccac1f5ea5b5a43c8b89d52986f02de9533cda80d32ec61cc9225d212491cb31a88b0a9d48d522e8795d996a0b0371349660e02c970b318d08b30f0aa4d39369ec568d02409851a3b917b4a1000a3b06630d9857d1bd664ac786be66901f359db58dfd965116eb5fd6b13b1f80d549515c2a5413bf8f617318b850accc94eb908fca6cc83f0d152db08623a517539ac926548e9e7584fb97bb08b36fb6073ac882df2811dbb3b91d38433cd974b272b0e2e1a6c3462fe84e2adb432ef2422e200b96a3bc26acaadcf026388c42a284cfb1e60f704f2076880b00fc50d351fddc1a70cfd75e9a7e2089d2ae4327184b21389a5a3e5cb80c435f87a308310ebffc2db693e75cd7ba9ddad60704692173c9f84c487b6220345fdc75be29a2623362a87c8204c30d1818f8758490feff6e249500df5d499eaf5179e74733bdb630efb0cfed2", 0x168}], 0x1000000000000277, &(0x7f0000001b00)=ANY=[]}, 0x2000e010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfffffffeffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x0, 0xf7, 0x2}, 0x80, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f0000000800)=ANY=[]}, 0x40005) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) [ 1443.856292][T22127] hub 9-0:1.0: USB hub found [ 1443.876834][T22127] hub 9-0:1.0: 8 ports detected 22:58:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) lchown(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x800, 0x5, {0x77359400}, {0x0, 0x8, 0x2, 0x3, 0x0, 0x0, "55b1f93a"}, 0x0, 0x1, @fd, 0x8000, 0x0, r0}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) 22:58:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044011) socketpair(0x21, 0x0, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000600)}, {&(0x7f0000000240)="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", 0x168}], 0x1000000000000277, &(0x7f0000001b00)=ANY=[]}, 0x2000e010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfffffffeffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x0, 0xf7, 0x2}, 0x80, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f0000000800)=ANY=[]}, 0x40005) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 22:58:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044011) socketpair(0x21, 0x0, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000600)}, {&(0x7f0000000240)="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", 0x168}], 0x1000000000000277, &(0x7f0000001b00)=ANY=[]}, 0x2000e010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfffffffeffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x0, 0xf7, 0x2}, 0x80, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f0000000800)=ANY=[]}, 0x40005) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 22:58:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) lchown(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x800, 0x5, {0x77359400}, {0x0, 0x8, 0x2, 0x3, 0x0, 0x0, "55b1f93a"}, 0x0, 0x1, @fd, 0x8000, 0x0, r0}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) 22:58:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4044011) socketpair(0x21, 0x0, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000600)}, {&(0x7f0000000240)="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", 0x168}], 0x1000000000000277, &(0x7f0000001b00)=ANY=[]}, 0x2000e010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfffffffeffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x0, 0xf7, 0x2}, 0x80, &(0x7f0000001840)=[{0x0}], 0x1, &(0x7f0000000800)=ANY=[]}, 0x40005) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) [ 1444.384984][T22144] hub 9-0:1.0: USB hub found [ 1444.413503][T22144] hub 9-0:1.0: 8 ports detected 22:58:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) lchown(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x800, 0x5, {0x77359400}, {0x0, 0x8, 0x2, 0x3, 0x0, 0x0, "55b1f93a"}, 0x0, 0x1, @fd, 0x8000, 0x0, r0}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) 22:58:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) lchown(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x800, 0x5, {0x77359400}, {0x0, 0x8, 0x2, 0x3, 0x0, 0x0, "55b1f93a"}, 0x0, 0x1, @fd, 0x8000, 0x0, r0}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) [ 1444.702460][T22161] hub 9-0:1.0: USB hub found [ 1444.735097][T22161] hub 9-0:1.0: 8 ports detected 22:58:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) lchown(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x800, 0x5, {0x77359400}, {0x0, 0x8, 0x2, 0x3, 0x0, 0x0, "55b1f93a"}, 0x0, 0x1, @fd, 0x8000, 0x0, r0}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) 22:58:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x24, r1, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x24}}, 0x0) 22:58:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x882, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) writev(r1, &(0x7f0000000740)=[{&(0x7f0000000500)="939fdd1cb47e3eb80c0e5aa0a6569addb31ad1bed26358b1b7ec550989696955099a260b9a16cec4a2f6893a5eb345f3ef3ea7cb3055dc14647f98e96fac57c58ac9ce2dd52d3311f2afb05a626e9ba3a3cccf1e666601084430e6153bee2f2992110dcdad5f4bc5979c631b736b34400d99d1520179dc2e95f6290749aa315a297b745cd2bb6ac40b5956537acc988596cd9302e16395b9bba7f7a6e9f758fc8f8c52e3dbd84f7cc2c7f6f71f259a3b9202d3d80994f62fa28c480fea272c57", 0xc0}], 0x1) syz_genetlink_get_family_id$l2tp(0x0) dup3(r0, r1, 0x0) 22:58:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x7c, &(0x7f00000002c0), 0x8) 22:58:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) lchown(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x800, 0x5, {0x77359400}, {0x0, 0x8, 0x2, 0x3, 0x0, 0x0, "55b1f93a"}, 0x0, 0x1, @fd, 0x8000, 0x0, r0}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) [ 1444.937896][T22171] hub 9-0:1.0: USB hub found [ 1444.943390][T22171] hub 9-0:1.0: 8 ports detected 22:58:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) lchown(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x800, 0x5, {0x77359400}, {0x0, 0x8, 0x2, 0x3, 0x0, 0x0, "55b1f93a"}, 0x0, 0x1, @fd, 0x8000, 0x0, r0}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) 22:58:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x24, r1, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x24}}, 0x0) [ 1445.102210][T22183] hub 9-0:1.0: USB hub found [ 1445.123797][T22183] hub 9-0:1.0: 8 ports detected 22:58:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x7c, &(0x7f00000002c0), 0x8) 22:58:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x882, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) writev(r1, &(0x7f0000000740)=[{&(0x7f0000000500)="939fdd1cb47e3eb80c0e5aa0a6569addb31ad1bed26358b1b7ec550989696955099a260b9a16cec4a2f6893a5eb345f3ef3ea7cb3055dc14647f98e96fac57c58ac9ce2dd52d3311f2afb05a626e9ba3a3cccf1e666601084430e6153bee2f2992110dcdad5f4bc5979c631b736b34400d99d1520179dc2e95f6290749aa315a297b745cd2bb6ac40b5956537acc988596cd9302e16395b9bba7f7a6e9f758fc8f8c52e3dbd84f7cc2c7f6f71f259a3b9202d3d80994f62fa28c480fea272c57", 0xc0}], 0x1) syz_genetlink_get_family_id$l2tp(0x0) dup3(r0, r1, 0x0) [ 1445.210084][T22190] hub 9-0:1.0: USB hub found [ 1445.218778][T22190] hub 9-0:1.0: 8 ports detected 22:58:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) lchown(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x800, 0x5, {0x77359400}, {0x0, 0x8, 0x2, 0x3, 0x0, 0x0, "55b1f93a"}, 0x0, 0x1, @fd, 0x8000, 0x0, r0}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) 22:58:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x24, r1, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x24}}, 0x0) 22:58:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x7c, &(0x7f00000002c0), 0x8) 22:58:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x882, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) writev(r1, &(0x7f0000000740)=[{&(0x7f0000000500)="939fdd1cb47e3eb80c0e5aa0a6569addb31ad1bed26358b1b7ec550989696955099a260b9a16cec4a2f6893a5eb345f3ef3ea7cb3055dc14647f98e96fac57c58ac9ce2dd52d3311f2afb05a626e9ba3a3cccf1e666601084430e6153bee2f2992110dcdad5f4bc5979c631b736b34400d99d1520179dc2e95f6290749aa315a297b745cd2bb6ac40b5956537acc988596cd9302e16395b9bba7f7a6e9f758fc8f8c52e3dbd84f7cc2c7f6f71f259a3b9202d3d80994f62fa28c480fea272c57", 0xc0}], 0x1) syz_genetlink_get_family_id$l2tp(0x0) dup3(r0, r1, 0x0) 22:58:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) lchown(0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x800, 0x5, {0x77359400}, {0x0, 0x8, 0x2, 0x3, 0x0, 0x0, "55b1f93a"}, 0x0, 0x1, @fd, 0x8000, 0x0, r0}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) 22:58:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x882, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) writev(r1, &(0x7f0000000740)=[{&(0x7f0000000500)="939fdd1cb47e3eb80c0e5aa0a6569addb31ad1bed26358b1b7ec550989696955099a260b9a16cec4a2f6893a5eb345f3ef3ea7cb3055dc14647f98e96fac57c58ac9ce2dd52d3311f2afb05a626e9ba3a3cccf1e666601084430e6153bee2f2992110dcdad5f4bc5979c631b736b34400d99d1520179dc2e95f6290749aa315a297b745cd2bb6ac40b5956537acc988596cd9302e16395b9bba7f7a6e9f758fc8f8c52e3dbd84f7cc2c7f6f71f259a3b9202d3d80994f62fa28c480fea272c57", 0xc0}], 0x1) syz_genetlink_get_family_id$l2tp(0x0) dup3(r0, r1, 0x0) 22:58:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x24, r1, 0x20f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x24}}, 0x0) [ 1445.491827][T22207] hub 9-0:1.0: USB hub found [ 1445.510445][T22207] hub 9-0:1.0: 8 ports detected 22:58:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x7c, &(0x7f00000002c0), 0x8) [ 1445.601917][T22217] hub 9-0:1.0: USB hub found [ 1445.621320][T22217] hub 9-0:1.0: 8 ports detected 22:58:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x882, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) writev(r1, &(0x7f0000000740)=[{&(0x7f0000000500)="939fdd1cb47e3eb80c0e5aa0a6569addb31ad1bed26358b1b7ec550989696955099a260b9a16cec4a2f6893a5eb345f3ef3ea7cb3055dc14647f98e96fac57c58ac9ce2dd52d3311f2afb05a626e9ba3a3cccf1e666601084430e6153bee2f2992110dcdad5f4bc5979c631b736b34400d99d1520179dc2e95f6290749aa315a297b745cd2bb6ac40b5956537acc988596cd9302e16395b9bba7f7a6e9f758fc8f8c52e3dbd84f7cc2c7f6f71f259a3b9202d3d80994f62fa28c480fea272c57", 0xc0}], 0x1) syz_genetlink_get_family_id$l2tp(0x0) dup3(r0, r1, 0x0) 22:58:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x882, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) writev(r1, &(0x7f0000000740)=[{&(0x7f0000000500)="939fdd1cb47e3eb80c0e5aa0a6569addb31ad1bed26358b1b7ec550989696955099a260b9a16cec4a2f6893a5eb345f3ef3ea7cb3055dc14647f98e96fac57c58ac9ce2dd52d3311f2afb05a626e9ba3a3cccf1e666601084430e6153bee2f2992110dcdad5f4bc5979c631b736b34400d99d1520179dc2e95f6290749aa315a297b745cd2bb6ac40b5956537acc988596cd9302e16395b9bba7f7a6e9f758fc8f8c52e3dbd84f7cc2c7f6f71f259a3b9202d3d80994f62fa28c480fea272c57", 0xc0}], 0x1) syz_genetlink_get_family_id$l2tp(0x0) dup3(r0, r1, 0x0) 22:58:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x882, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) writev(r1, &(0x7f0000000740)=[{&(0x7f0000000500)="939fdd1cb47e3eb80c0e5aa0a6569addb31ad1bed26358b1b7ec550989696955099a260b9a16cec4a2f6893a5eb345f3ef3ea7cb3055dc14647f98e96fac57c58ac9ce2dd52d3311f2afb05a626e9ba3a3cccf1e666601084430e6153bee2f2992110dcdad5f4bc5979c631b736b34400d99d1520179dc2e95f6290749aa315a297b745cd2bb6ac40b5956537acc988596cd9302e16395b9bba7f7a6e9f758fc8f8c52e3dbd84f7cc2c7f6f71f259a3b9202d3d80994f62fa28c480fea272c57", 0xc0}], 0x1) syz_genetlink_get_family_id$l2tp(0x0) dup3(r0, r1, 0x0) 22:58:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={0x24, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x6}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 22:58:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x882, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) writev(r1, &(0x7f0000000740)=[{&(0x7f0000000500)="939fdd1cb47e3eb80c0e5aa0a6569addb31ad1bed26358b1b7ec550989696955099a260b9a16cec4a2f6893a5eb345f3ef3ea7cb3055dc14647f98e96fac57c58ac9ce2dd52d3311f2afb05a626e9ba3a3cccf1e666601084430e6153bee2f2992110dcdad5f4bc5979c631b736b34400d99d1520179dc2e95f6290749aa315a297b745cd2bb6ac40b5956537acc988596cd9302e16395b9bba7f7a6e9f758fc8f8c52e3dbd84f7cc2c7f6f71f259a3b9202d3d80994f62fa28c480fea272c57", 0xc0}], 0x1) syz_genetlink_get_family_id$l2tp(0x0) dup3(r0, r1, 0x0) 22:58:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x38}}, 0x0) 22:58:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_REINJECT_CONTROL(r1, 0x8070ae9f, &(0x7f0000000000)) 22:58:09 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000000)='g', 0x1}], 0x1, 0x0) ptrace(0x4206, r0) ptrace(0x4207, r0) 22:58:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x882, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) writev(r1, &(0x7f0000000740)=[{&(0x7f0000000500)="939fdd1cb47e3eb80c0e5aa0a6569addb31ad1bed26358b1b7ec550989696955099a260b9a16cec4a2f6893a5eb345f3ef3ea7cb3055dc14647f98e96fac57c58ac9ce2dd52d3311f2afb05a626e9ba3a3cccf1e666601084430e6153bee2f2992110dcdad5f4bc5979c631b736b34400d99d1520179dc2e95f6290749aa315a297b745cd2bb6ac40b5956537acc988596cd9302e16395b9bba7f7a6e9f758fc8f8c52e3dbd84f7cc2c7f6f71f259a3b9202d3d80994f62fa28c480fea272c57", 0xc0}], 0x1) syz_genetlink_get_family_id$l2tp(0x0) dup3(r0, r1, 0x0) 22:58:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x38}}, 0x0) 22:58:09 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000000)='g', 0x1}], 0x1, 0x0) ptrace(0x4206, r0) ptrace(0x4207, r0) 22:58:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x6, 0x4, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)="efc6d9f7"}, 0x20) 22:58:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_REINJECT_CONTROL(r1, 0x8070ae9f, &(0x7f0000000000)) [ 1446.144828][T22265] ptrace attach of "/root/syz-executor.4"[22254] was attempted by "/root/syz-executor.4"[22265] 22:58:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={0x24, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x6}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 22:58:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x882, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) writev(r1, &(0x7f0000000740)=[{&(0x7f0000000500)="939fdd1cb47e3eb80c0e5aa0a6569addb31ad1bed26358b1b7ec550989696955099a260b9a16cec4a2f6893a5eb345f3ef3ea7cb3055dc14647f98e96fac57c58ac9ce2dd52d3311f2afb05a626e9ba3a3cccf1e666601084430e6153bee2f2992110dcdad5f4bc5979c631b736b34400d99d1520179dc2e95f6290749aa315a297b745cd2bb6ac40b5956537acc988596cd9302e16395b9bba7f7a6e9f758fc8f8c52e3dbd84f7cc2c7f6f71f259a3b9202d3d80994f62fa28c480fea272c57", 0xc0}], 0x1) syz_genetlink_get_family_id$l2tp(0x0) dup3(r0, r1, 0x0) 22:58:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x6, 0x4, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)="efc6d9f7"}, 0x20) 22:58:09 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000000)='g', 0x1}], 0x1, 0x0) ptrace(0x4206, r0) ptrace(0x4207, r0) 22:58:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x38}}, 0x0) 22:58:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_REINJECT_CONTROL(r1, 0x8070ae9f, &(0x7f0000000000)) 22:58:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_REINJECT_CONTROL(r1, 0x8070ae9f, &(0x7f0000000000)) 22:58:09 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000000)='g', 0x1}], 0x1, 0x0) ptrace(0x4206, r0) ptrace(0x4207, r0) 22:58:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x6, 0x4, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)="efc6d9f7"}, 0x20) 22:58:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x38}}, 0x0) 22:58:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={0x24, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x6}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 22:58:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x6, 0x4, 0x2, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)="efc6d9f7"}, 0x20) 22:58:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_REINJECT_CONTROL(r1, 0x8070ae9f, &(0x7f0000000000)) 22:58:09 executing program 3: socketpair$unix(0x1, 0x1000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 22:58:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_REINJECT_CONTROL(r1, 0x8070ae9f, &(0x7f0000000000)) 22:58:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x18, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic='\x00']}, 0x18}}, 0x0) 22:58:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={0x24, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x6}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 22:58:10 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044323, &(0x7f0000000000)) 22:58:10 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x74, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xffe0, 0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1447.083225][T22346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1447.142372][T22347] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:58:10 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x74, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xffe0, 0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:58:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_REINJECT_CONTROL(r1, 0x8070ae9f, &(0x7f0000000000)) 22:58:10 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044323, &(0x7f0000000000)) 22:58:10 executing program 3: socketpair$unix(0x1, 0x1000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 22:58:10 executing program 1: socketpair$unix(0x1, 0x1000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 22:58:10 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x74, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xffe0, 0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1447.465633][T22367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:58:10 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044323, &(0x7f0000000000)) [ 1447.510736][T22368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:58:10 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x74, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xffe0, 0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:58:10 executing program 0: syz_mount_image$exfat(&(0x7f00000001c0)='exfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={[{@fmask={'fmask'}}]}) 22:58:10 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x74, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xffe0, 0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:58:10 executing program 1: socketpair$unix(0x1, 0x1000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 22:58:10 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044323, &(0x7f0000000000)) 22:58:10 executing program 3: socketpair$unix(0x1, 0x1000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 22:58:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = dup2(r2, r1) read$dsp(r3, &(0x7f0000000680)=""/141, 0x8d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) [ 1447.821437][T22389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1447.852359][T22394] exFAT-fs (loop0): invalid boot record signature [ 1447.879524][T22394] exFAT-fs (loop0): failed to recognize exfat type [ 1447.895774][T22396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1447.961473][T22394] exFAT-fs (loop0): invalid boot record signature 22:58:11 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x74, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xffe0, 0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1448.009935][T22394] exFAT-fs (loop0): failed to recognize exfat type 22:58:11 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x74, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xffe0, 0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:58:11 executing program 1: socketpair$unix(0x1, 0x1000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1448.172329][T22425] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:58:11 executing program 0: syz_mount_image$exfat(&(0x7f00000001c0)='exfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={[{@fmask={'fmask'}}]}) 22:58:11 executing program 3: socketpair$unix(0x1, 0x1000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1448.227536][T22430] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:58:11 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) r2 = gettid() r3 = perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000017c0)={0x2, 0x70, 0x0, 0x20, 0x4, 0x8, 0x0, 0x0, 0x40800, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000001780), 0xf}, 0x4884, 0x7d98, 0x7, 0x1, 0x0, 0x0, 0x4}, r2, 0xc, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000200)=[{0x0}], 0x1, &(0x7f0000000780)=""/4096, 0x1000}, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000014) close(0xffffffffffffffff) r4 = socket$kcm(0x2b, 0x200000000000001, 0x0) close(r4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 22:58:11 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 1448.374360][T22444] exFAT-fs (loop0): invalid boot record signature [ 1448.389020][T22444] exFAT-fs (loop0): failed to recognize exfat type 22:58:11 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x14, 0x0, 0x0) 22:58:11 executing program 1: syz_emit_ethernet(0xda, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xcc, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x3, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x2c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast2, @multicast1, {[@cipso={0x86, 0x64, 0x0, [{0x0, 0x4, "892f"}, {0x0, 0xc, "8f08800540224e12a009"}, {0x0, 0xc, "b99c42ef4c12009321a7"}, {0x0, 0x12, "fe80000000000000d344c63b3255f62e"}, {0x0, 0x12, "be2b53f5d2324bf7973c7bd639e3a64f"}, {0x0, 0xd, "300108b054d40efbb16e57"}, {0x0, 0x11, "53590dc8b38b24c45c9688512493b4"}]}, @cipso={0x86, 0x35, 0x0, [{0x0, 0xc, "147ecf03a8020890cd56"}, {0x0, 0x2}, {0x0, 0x5, "c73206"}, {0x0, 0x11, "c45f37a4fe0a08b9bc5f9402170d64"}, {0x0, 0xb, "5fc603e85b56c4c282"}]}]}}}}}}}, 0x0) 22:58:11 executing program 0: syz_mount_image$exfat(&(0x7f00000001c0)='exfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={[{@fmask={'fmask'}}]}) 22:58:11 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) r2 = gettid() r3 = perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000017c0)={0x2, 0x70, 0x0, 0x20, 0x4, 0x8, 0x0, 0x0, 0x40800, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000001780), 0xf}, 0x4884, 0x7d98, 0x7, 0x1, 0x0, 0x0, 0x4}, r2, 0xc, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000200)=[{0x0}], 0x1, &(0x7f0000000780)=""/4096, 0x1000}, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000014) close(0xffffffffffffffff) r4 = socket$kcm(0x2b, 0x200000000000001, 0x0) close(r4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 1448.528845][T22452] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 1448.550982][T22455] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 1448.606338][T22457] exFAT-fs (loop0): invalid boot record signature [ 1448.612908][T22457] exFAT-fs (loop0): failed to recognize exfat type 22:58:13 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) r2 = gettid() r3 = perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000017c0)={0x2, 0x70, 0x0, 0x20, 0x4, 0x8, 0x0, 0x0, 0x40800, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000001780), 0xf}, 0x4884, 0x7d98, 0x7, 0x1, 0x0, 0x0, 0x4}, r2, 0xc, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000200)=[{0x0}], 0x1, &(0x7f0000000780)=""/4096, 0x1000}, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000014) close(0xffffffffffffffff) r4 = socket$kcm(0x2b, 0x200000000000001, 0x0) close(r4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 22:58:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = dup2(r2, r1) read$dsp(r3, &(0x7f0000000680)=""/141, 0x8d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) 22:58:13 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 22:58:13 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x14, 0x0, 0x0) 22:58:13 executing program 0: syz_mount_image$exfat(&(0x7f00000001c0)='exfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={[{@fmask={'fmask'}}]}) 22:58:13 executing program 1: syz_emit_ethernet(0xda, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xcc, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x3, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x2c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast2, @multicast1, {[@cipso={0x86, 0x64, 0x0, [{0x0, 0x4, "892f"}, {0x0, 0xc, "8f08800540224e12a009"}, {0x0, 0xc, "b99c42ef4c12009321a7"}, {0x0, 0x12, "fe80000000000000d344c63b3255f62e"}, {0x0, 0x12, "be2b53f5d2324bf7973c7bd639e3a64f"}, {0x0, 0xd, "300108b054d40efbb16e57"}, {0x0, 0x11, "53590dc8b38b24c45c9688512493b4"}]}, @cipso={0x86, 0x35, 0x0, [{0x0, 0xc, "147ecf03a8020890cd56"}, {0x0, 0x2}, {0x0, 0x5, "c73206"}, {0x0, 0x11, "c45f37a4fe0a08b9bc5f9402170d64"}, {0x0, 0xb, "5fc603e85b56c4c282"}]}]}}}}}}}, 0x0) 22:58:14 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 1450.954433][T22491] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 1450.974843][T22492] exFAT-fs (loop0): invalid boot record signature [ 1450.983993][T22492] exFAT-fs (loop0): failed to recognize exfat type 22:58:14 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) r2 = gettid() r3 = perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000017c0)={0x2, 0x70, 0x0, 0x20, 0x4, 0x8, 0x0, 0x0, 0x40800, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000001780), 0xf}, 0x4884, 0x7d98, 0x7, 0x1, 0x0, 0x0, 0x4}, r2, 0xc, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000200)=[{0x0}], 0x1, &(0x7f0000000780)=""/4096, 0x1000}, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000014) close(0xffffffffffffffff) r4 = socket$kcm(0x2b, 0x200000000000001, 0x0) close(r4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 22:58:14 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 22:58:14 executing program 1: syz_emit_ethernet(0xda, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xcc, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x3, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x2c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast2, @multicast1, {[@cipso={0x86, 0x64, 0x0, [{0x0, 0x4, "892f"}, {0x0, 0xc, "8f08800540224e12a009"}, {0x0, 0xc, "b99c42ef4c12009321a7"}, {0x0, 0x12, "fe80000000000000d344c63b3255f62e"}, {0x0, 0x12, "be2b53f5d2324bf7973c7bd639e3a64f"}, {0x0, 0xd, "300108b054d40efbb16e57"}, {0x0, 0x11, "53590dc8b38b24c45c9688512493b4"}]}, @cipso={0x86, 0x35, 0x0, [{0x0, 0xc, "147ecf03a8020890cd56"}, {0x0, 0x2}, {0x0, 0x5, "c73206"}, {0x0, 0x11, "c45f37a4fe0a08b9bc5f9402170d64"}, {0x0, 0xb, "5fc603e85b56c4c282"}]}]}}}}}}}, 0x0) 22:58:14 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x14, 0x0, 0x0) [ 1451.084094][T22506] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 22:58:14 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) r2 = gettid() r3 = perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000017c0)={0x2, 0x70, 0x0, 0x20, 0x4, 0x8, 0x0, 0x0, 0x40800, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000001780), 0xf}, 0x4884, 0x7d98, 0x7, 0x1, 0x0, 0x0, 0x4}, r2, 0xc, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000200)=[{0x0}], 0x1, &(0x7f0000000780)=""/4096, 0x1000}, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000014) close(0xffffffffffffffff) r4 = socket$kcm(0x2b, 0x200000000000001, 0x0) close(r4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 22:58:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) dup3(r1, r0, 0x0) [ 1451.186944][T22511] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 22:58:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = dup2(r2, r1) read$dsp(r3, &(0x7f0000000680)=""/141, 0x8d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) 22:58:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f80)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x2}}]}, 0x24}}, 0x0) 22:58:17 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x14, 0x0, 0x0) 22:58:17 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) r2 = gettid() r3 = perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000017c0)={0x2, 0x70, 0x0, 0x20, 0x4, 0x8, 0x0, 0x0, 0x40800, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000001780), 0xf}, 0x4884, 0x7d98, 0x7, 0x1, 0x0, 0x0, 0x4}, r2, 0xc, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000200)=[{0x0}], 0x1, &(0x7f0000000780)=""/4096, 0x1000}, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000014) close(0xffffffffffffffff) r4 = socket$kcm(0x2b, 0x200000000000001, 0x0) close(r4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 22:58:17 executing program 1: syz_emit_ethernet(0xda, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xcc, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x3, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x2c, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast2, @multicast1, {[@cipso={0x86, 0x64, 0x0, [{0x0, 0x4, "892f"}, {0x0, 0xc, "8f08800540224e12a009"}, {0x0, 0xc, "b99c42ef4c12009321a7"}, {0x0, 0x12, "fe80000000000000d344c63b3255f62e"}, {0x0, 0x12, "be2b53f5d2324bf7973c7bd639e3a64f"}, {0x0, 0xd, "300108b054d40efbb16e57"}, {0x0, 0x11, "53590dc8b38b24c45c9688512493b4"}]}, @cipso={0x86, 0x35, 0x0, [{0x0, 0xc, "147ecf03a8020890cd56"}, {0x0, 0x2}, {0x0, 0x5, "c73206"}, {0x0, 0x11, "c45f37a4fe0a08b9bc5f9402170d64"}, {0x0, 0xb, "5fc603e85b56c4c282"}]}]}}}}}}}, 0x0) 22:58:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) dup3(r1, r0, 0x0) 22:58:17 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) r2 = gettid() r3 = perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f00000017c0)={0x2, 0x70, 0x0, 0x20, 0x4, 0x8, 0x0, 0x0, 0x40800, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000001780), 0xf}, 0x4884, 0x7d98, 0x7, 0x1, 0x0, 0x0, 0x4}, r2, 0xc, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000200)=[{0x0}], 0x1, &(0x7f0000000780)=""/4096, 0x1000}, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000014) close(0xffffffffffffffff) r4 = socket$kcm(0x2b, 0x200000000000001, 0x0) close(r4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 22:58:17 executing program 1: unshare(0x2a000400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r0) 22:58:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f80)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x2}}]}, 0x24}}, 0x0) 22:58:17 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x774bc4) r2 = dup2(r1, r1) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x16) 22:58:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r3 = dup2(r2, r1) read$dsp(r3, &(0x7f0000000680)=""/141, 0x8d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) 22:58:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) dup3(r1, r0, 0x0) 22:58:17 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x40, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x10000, 0x4) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:58:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f80)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x2}}]}, 0x24}}, 0x0) 22:58:17 executing program 1: unshare(0x2a000400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r0) 22:58:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f80)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x2}}]}, 0x24}}, 0x0) 22:58:17 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x40, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x10000, 0x4) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:58:17 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x774bc4) r2 = dup2(r1, r1) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x16) 22:58:17 executing program 1: unshare(0x2a000400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r0) 22:58:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) dup3(r1, r0, 0x0) 22:58:17 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x40, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x10000, 0x4) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:58:17 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x774bc4) r2 = dup2(r1, r1) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x16) 22:58:20 executing program 1: unshare(0x2a000400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r0) 22:58:20 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x40, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x10000, 0x4) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:58:20 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x774bc4) r2 = dup2(r1, r1) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x16) 22:58:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:58:20 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x774bc4) r2 = dup2(r1, r1) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x16) 22:58:20 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) 22:58:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:58:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:58:20 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) 22:58:20 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) 22:58:20 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x774bc4) r2 = dup2(r1, r1) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x16) 22:58:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:58:20 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f00000003c0)=0x774bc4) r2 = dup2(r1, r1) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) tkill(r0, 0x16) 22:58:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:58:20 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) 22:58:20 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) 22:58:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:58:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:58:20 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) 22:58:20 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) 22:58:21 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) 22:58:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup(0xffffffffffffffff) 22:58:21 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = gettid() r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffbf], [0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) r2 = dup(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x64, 0xfffffffffffffffd) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 22:58:21 executing program 0: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) 22:58:21 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netfilter\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') [ 1458.110729][T22776] hub 9-0:1.0: USB hub found [ 1458.117571][T22776] hub 9-0:1.0: 8 ports detected 22:58:21 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 22:58:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup(0xffffffffffffffff) [ 1458.175388][T22789] input: syz1 as /devices/virtual/input/input42 22:58:21 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) [ 1458.265397][T22804] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/4' not defined. 22:58:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup(0xffffffffffffffff) 22:58:21 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netfilter\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') 22:58:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup(0xffffffffffffffff) [ 1458.484546][T22811] hub 9-0:1.0: USB hub found [ 1458.508151][T22811] hub 9-0:1.0: 8 ports detected [ 1458.513514][T22822] input: syz1 as /devices/virtual/input/input43 22:58:21 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netfilter\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') 22:58:21 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netfilter\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') 22:58:21 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = gettid() r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffbf], [0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) r2 = dup(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x64, 0xfffffffffffffffd) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 22:58:21 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) [ 1458.753643][T22838] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/4' not defined. [ 1458.822726][T22840] hub 9-0:1.0: USB hub found [ 1458.831860][T22840] hub 9-0:1.0: 8 ports detected [ 1458.832319][T22842] input: syz1 as /devices/virtual/input/input44 22:58:22 executing program 0: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) 22:58:22 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netfilter\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') 22:58:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 22:58:22 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netfilter\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') 22:58:22 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) 22:58:22 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netfilter\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') [ 1459.299052][T22871] hub 9-0:1.0: USB hub found [ 1459.325213][T22871] hub 9-0:1.0: 8 ports detected 22:58:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 22:58:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 22:58:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 22:58:22 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = gettid() r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffbf], [0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) r2 = dup(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x64, 0xfffffffffffffffd) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 1459.752569][T22896] input: syz1 as /devices/virtual/input/input45 22:58:22 executing program 0: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) 22:58:23 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 22:58:23 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = gettid() r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffbf], [0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) r2 = dup(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x64, 0xfffffffffffffffd) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 22:58:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 22:58:23 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) [ 1460.439627][T22917] input: syz1 as /devices/virtual/input/input46 22:58:23 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 22:58:23 executing program 0: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) 22:58:24 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 22:58:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 22:58:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 22:58:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 22:58:24 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 22:58:24 executing program 0: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) 22:58:25 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = gettid() r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffbf], [0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) r2 = dup(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x64, 0xfffffffffffffffd) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 22:58:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) [ 1462.073753][T22970] input: syz1 as /devices/virtual/input/input47 22:58:25 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = gettid() r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffbf], [0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) r2 = dup(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x64, 0xfffffffffffffffd) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 22:58:25 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = gettid() r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffbf], [0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) r2 = dup(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x64, 0xfffffffffffffffd) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 1462.246020][T22979] input: syz1 as /devices/virtual/input/input48 22:58:25 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netfilter\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') 22:58:25 executing program 0: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) [ 1462.414368][T22986] input: syz1 as /devices/virtual/input/input49 [ 1462.540847][T22991] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/4' not defined. 22:58:25 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netfilter\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') 22:58:26 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x240a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x4000000000001e1, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000240), 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 22:58:26 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netfilter\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') 22:58:26 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = gettid() r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffbf], [0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) r2 = dup(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x64, 0xfffffffffffffffd) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 1463.271471][T23013] input: syz1 as /devices/virtual/input/input50 22:58:26 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netfilter\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') 22:58:26 executing program 0: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) 22:58:26 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = gettid() r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffbf], [0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) r2 = dup(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x64, 0xfffffffffffffffd) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 22:58:26 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = gettid() r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffbf], [0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) r2 = dup(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x64, 0xfffffffffffffffd) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 22:58:26 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netfilter\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') [ 1463.561688][T23026] input: syz1 as /devices/virtual/input/input51 [ 1463.627934][T23029] input: syz1 as /devices/virtual/input/input52 22:58:26 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netfilter\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') 22:58:27 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) 22:58:27 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = gettid() r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffbf], [0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) r2 = dup(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x64, 0xfffffffffffffffd) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 22:58:27 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) [ 1464.221722][T23052] hub 9-0:1.0: USB hub found [ 1464.231467][T23052] hub 9-0:1.0: 8 ports detected 22:58:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup(0xffffffffffffffff) [ 1464.357994][T23056] hub 9-0:1.0: USB hub found 22:58:27 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = gettid() r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffbf], [0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) r2 = dup(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x64, 0xfffffffffffffffd) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 1464.380283][T23056] hub 9-0:1.0: 8 ports detected [ 1464.388764][T23060] input: syz1 as /devices/virtual/input/input53 22:58:27 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) 22:58:27 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) 22:58:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup(0xffffffffffffffff) [ 1464.678014][T23076] input: syz1 as /devices/virtual/input/input54 [ 1464.763791][T23078] hub 9-0:1.0: USB hub found [ 1464.775997][T23078] hub 9-0:1.0: 8 ports detected 22:58:27 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = gettid() r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffbf], [0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) r2 = dup(r1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0x64, 0xfffffffffffffffd) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 1464.881141][T23086] hub 9-0:1.0: USB hub found [ 1464.899206][T23086] hub 9-0:1.0: 8 ports detected 22:58:28 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) [ 1465.073946][T23094] input: syz1 as /devices/virtual/input/input55 22:58:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) dup(0xffffffffffffffff) 22:58:28 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x9936}, 0xc) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) dup2(0xffffffffffffffff, r1) socket(0x0, 0x3, 0x0) [ 1465.333791][T23106] hub 9-0:1.0: USB hub found [ 1465.367131][T23106] hub 9-0:1.0: 8 ports detected [ 1465.512731][T23111] hub 9-0:1.0: USB hub found 22:58:28 executing program 0: pipe(&(0x7f0000000280)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffa}}) socket$alg(0x26, 0x5, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$UHID_CREATE(r3, &(0x7f0000000440)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) [ 1465.557185][T23111] hub 9-0:1.0: 8 ports detected 22:58:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x118, &(0x7f00000004c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:58:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x3, 0x0, 0x0, 0x4cb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:58:28 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000840)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0xe8, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@dev, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="830ae75c2769"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve0\x00', 'rose0\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="eba581f8bb6d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv0\x00', 'ip6erspan0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f96409dae4bee60f8da46965822c8ead2265e96e7803eea3ff4db2cc048d"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/431], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 1465.763368][T12395] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 1465.791131][T12395] hid-generic 0000:0000:0000.0012: hidraw0: HID v0.00 Device [syz0] on syz0 22:58:28 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001900e5650000dfffffff00001d010000080009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 1465.848106][T23135] kvm [23130]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x300000006 [ 1465.864670][ T1483] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 1465.873511][ T1483] hid-generic 0000:0000:0000.0013: hidraw0: HID v0.00 Device [syz0] on syz0 22:58:29 executing program 0: pipe(&(0x7f0000000280)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffa}}) socket$alg(0x26, 0x5, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$UHID_CREATE(r3, &(0x7f0000000440)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 22:58:29 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000840)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0xe8, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@dev, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="830ae75c2769"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve0\x00', 'rose0\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="eba581f8bb6d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv0\x00', 'ip6erspan0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f96409dae4bee60f8da46965822c8ead2265e96e7803eea3ff4db2cc048d"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/431], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 22:58:29 executing program 5: pipe(&(0x7f0000000280)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffa}}) socket$alg(0x26, 0x5, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$UHID_CREATE(r3, &(0x7f0000000440)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 22:58:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x3, 0x0, 0x0, 0x4cb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1466.075255][ T1483] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 1466.091328][ T1483] hid-generic 0000:0000:0000.0014: hidraw0: HID v0.00 Device [syz0] on syz0 [ 1466.091576][T23164] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:58:29 executing program 0: pipe(&(0x7f0000000280)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffa}}) socket$alg(0x26, 0x5, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$UHID_CREATE(r3, &(0x7f0000000440)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) [ 1466.212949][ T1483] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 1466.230540][ T1483] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz0] on syz0 22:58:29 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000840)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0xe8, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@dev, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="830ae75c2769"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve0\x00', 'rose0\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="eba581f8bb6d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv0\x00', 'ip6erspan0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f96409dae4bee60f8da46965822c8ead2265e96e7803eea3ff4db2cc048d"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/431], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 1466.324673][T23176] kvm [23173]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x300000006 [ 1466.341036][T12392] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 22:58:29 executing program 5: pipe(&(0x7f0000000280)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffa}}) socket$alg(0x26, 0x5, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$UHID_CREATE(r3, &(0x7f0000000440)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) [ 1466.367761][T12392] hid-generic 0000:0000:0000.0016: hidraw0: HID v0.00 Device [syz0] on syz0 22:58:29 executing program 0: pipe(&(0x7f0000000280)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffa}}) socket$alg(0x26, 0x5, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$UHID_CREATE(r3, &(0x7f0000000440)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) [ 1466.517878][T12392] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 1466.528133][T12392] hid-generic 0000:0000:0000.0017: hidraw0: HID v0.00 Device [syz0] on syz0 [ 1466.598092][T12392] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 1466.606718][T12392] hid-generic 0000:0000:0000.0018: hidraw0: HID v0.00 Device [syz0] on syz0 22:58:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x118, &(0x7f00000004c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:58:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x3, 0x0, 0x0, 0x4cb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:58:31 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000840)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0xe8, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@dev, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="830ae75c2769"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve0\x00', 'rose0\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@arp={@broadcast, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="eba581f8bb6d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv0\x00', 'ip6erspan0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f96409dae4bee60f8da46965822c8ead2265e96e7803eea3ff4db2cc048d"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/431], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 22:58:31 executing program 5: pipe(&(0x7f0000000280)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffa}}) socket$alg(0x26, 0x5, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$UHID_CREATE(r3, &(0x7f0000000440)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 22:58:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x3, 0x0, 0x0, 0x4cb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:58:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x3, 0x0, 0x0, 0x4cb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1468.820721][T23232] kvm [23231]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x300000006 [ 1468.840348][T12392] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 1468.856538][T12392] hid-generic 0000:0000:0000.0019: hidraw0: HID v0.00 Device [syz0] on syz0 22:58:32 executing program 1: pipe(&(0x7f0000000280)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffa}}) socket$alg(0x26, 0x5, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$UHID_CREATE(r3, &(0x7f0000000440)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 22:58:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x8000000000000003}, 0x3c) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000480)={0x1, 0x3000000, "164397aca3f69ecffeff15dcf879bb38f203a3d4fee48a70", {0x5, 0x80}, 0x32}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, &(0x7f0000000600)="2564c93919381fce178a5417a97cb8a386c8fbe5ea3e9564fbd868e20fce31129daf8a73a92de9100642b8408769b855e7ea5639f5040a1d1bffcecc450cd8580a0dcca7c9a41bafb90b1bb9b0773f3bb8b815a71773723c61fc02cf4f7dd2331298db573ddf2103114a1293818d83d85edd61cc5a7c5d129d28978e6365bb4850a8b83d07e8b5b0927e591e190f3752eec40d06aa91ed336333575fcb5438419dd25c936268ffe657cbe72111d54dda"}, 0x40) r3 = dup(r2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f00000001c0)={0x9, 0x2, "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"}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xa00, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000400)) dup(r5) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x10000, &(0x7f0000000580), 0x2, 0xffffffffffffffff, 0x8}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) 22:58:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x3, 0x0, 0x0, 0x4cb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1468.942613][T23243] kvm [23237]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x300000006 [ 1468.959230][T23242] kvm [23238]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x300000006 [ 1469.098303][ T1483] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 1469.123632][ T1483] hid-generic 0000:0000:0000.001A: hidraw0: HID v0.00 Device [syz0] on syz0 22:58:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x3, 0x0, 0x0, 0x4cb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:58:32 executing program 1: pipe(&(0x7f0000000280)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffa}}) socket$alg(0x26, 0x5, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$UHID_CREATE(r3, &(0x7f0000000440)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) [ 1469.198421][T23262] kvm [23259]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x300000006 22:58:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x3, 0x0, 0x0, 0x4cb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1469.351631][T23278] kvm [23277]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x300000006 [ 1469.367581][ T1483] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 1469.385610][ T1483] hid-generic 0000:0000:0000.001B: hidraw0: HID v0.00 Device [syz0] on syz0 [ 1469.575401][T23293] kvm [23284]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x300000006 22:58:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x118, &(0x7f00000004c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:58:34 executing program 1: pipe(&(0x7f0000000280)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffffa}}) socket$alg(0x26, 0x5, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$UHID_CREATE(r3, &(0x7f0000000440)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 22:58:34 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x10000000) 22:58:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x3, 0x0, 0x0, 0x4cb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:58:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x8000000000000003}, 0x3c) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000480)={0x1, 0x3000000, "164397aca3f69ecffeff15dcf879bb38f203a3d4fee48a70", {0x5, 0x80}, 0x32}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, &(0x7f0000000600)="2564c93919381fce178a5417a97cb8a386c8fbe5ea3e9564fbd868e20fce31129daf8a73a92de9100642b8408769b855e7ea5639f5040a1d1bffcecc450cd8580a0dcca7c9a41bafb90b1bb9b0773f3bb8b815a71773723c61fc02cf4f7dd2331298db573ddf2103114a1293818d83d85edd61cc5a7c5d129d28978e6365bb4850a8b83d07e8b5b0927e591e190f3752eec40d06aa91ed336333575fcb5438419dd25c936268ffe657cbe72111d54dda"}, 0x40) r3 = dup(r2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f00000001c0)={0x9, 0x2, "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"}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xa00, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000400)) dup(r5) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x10000, &(0x7f0000000580), 0x2, 0xffffffffffffffff, 0x8}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) 22:58:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x3, 0x0, 0x0, 0x4cb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1471.869466][T14073] hid-generic 0000:0000:0000.001C: unknown main item tag 0x0 [ 1471.894243][T14073] hid-generic 0000:0000:0000.001C: hidraw0: HID v0.00 Device [syz0] on syz0 22:58:34 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x10000000) [ 1471.912630][T23325] kvm [23324]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x300000006 22:58:35 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x10000000) [ 1472.012997][T23332] kvm [23319]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x300000006 22:58:35 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x10000000) 22:58:35 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x10000000) 22:58:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x8000000000000003}, 0x3c) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000480)={0x1, 0x3000000, "164397aca3f69ecffeff15dcf879bb38f203a3d4fee48a70", {0x5, 0x80}, 0x32}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, &(0x7f0000000600)="2564c93919381fce178a5417a97cb8a386c8fbe5ea3e9564fbd868e20fce31129daf8a73a92de9100642b8408769b855e7ea5639f5040a1d1bffcecc450cd8580a0dcca7c9a41bafb90b1bb9b0773f3bb8b815a71773723c61fc02cf4f7dd2331298db573ddf2103114a1293818d83d85edd61cc5a7c5d129d28978e6365bb4850a8b83d07e8b5b0927e591e190f3752eec40d06aa91ed336333575fcb5438419dd25c936268ffe657cbe72111d54dda"}, 0x40) r3 = dup(r2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f00000001c0)={0x9, 0x2, "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"}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xa00, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000400)) dup(r5) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x10000, &(0x7f0000000580), 0x2, 0xffffffffffffffff, 0x8}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) 22:58:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x8000000000000003}, 0x3c) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000480)={0x1, 0x3000000, "164397aca3f69ecffeff15dcf879bb38f203a3d4fee48a70", {0x5, 0x80}, 0x32}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, &(0x7f0000000600)="2564c93919381fce178a5417a97cb8a386c8fbe5ea3e9564fbd868e20fce31129daf8a73a92de9100642b8408769b855e7ea5639f5040a1d1bffcecc450cd8580a0dcca7c9a41bafb90b1bb9b0773f3bb8b815a71773723c61fc02cf4f7dd2331298db573ddf2103114a1293818d83d85edd61cc5a7c5d129d28978e6365bb4850a8b83d07e8b5b0927e591e190f3752eec40d06aa91ed336333575fcb5438419dd25c936268ffe657cbe72111d54dda"}, 0x40) r3 = dup(r2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f00000001c0)={0x9, 0x2, "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"}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xa00, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000400)) dup(r5) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x10000, &(0x7f0000000580), 0x2, 0xffffffffffffffff, 0x8}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) 22:58:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x118, &(0x7f00000004c0)="f71559c80aa4cefd3b79e76a039acbd61caef13ff770fcc78e402a21c67dbe3ec9ee6c2a3b818b0000000009eb2b5c9aadcfcb290071e3a142a33caa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd033b570400c0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d9783e4dc2a1cccb48f7d11a12e7714d3a0495edf00145069c031dff4e03cebb733218d3f00c1505b36dae61f9430afbad35132ad1172403fa3de92466d47fa03203245c7b259cf4a0f9f95c32d96fb7092e7a73ceffe3f8c450343d34abd09f1f709803faa2712912e9afd98cdd1c0aec6de4539ccccfc6e920c07fe30fd66c658d0fd939f1a23d78adcd2ca3efce5a76a9f29d1d18287e9cebaf49d28440554da68"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:58:37 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x10000000) 22:58:37 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x10000000) 22:58:37 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x10000000) 22:58:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x8000000000000003}, 0x3c) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000480)={0x1, 0x3000000, "164397aca3f69ecffeff15dcf879bb38f203a3d4fee48a70", {0x5, 0x80}, 0x32}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, &(0x7f0000000600)="2564c93919381fce178a5417a97cb8a386c8fbe5ea3e9564fbd868e20fce31129daf8a73a92de9100642b8408769b855e7ea5639f5040a1d1bffcecc450cd8580a0dcca7c9a41bafb90b1bb9b0773f3bb8b815a71773723c61fc02cf4f7dd2331298db573ddf2103114a1293818d83d85edd61cc5a7c5d129d28978e6365bb4850a8b83d07e8b5b0927e591e190f3752eec40d06aa91ed336333575fcb5438419dd25c936268ffe657cbe72111d54dda"}, 0x40) r3 = dup(r2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f00000001c0)={0x9, 0x2, "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"}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xa00, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000400)) dup(r5) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x10000, &(0x7f0000000580), 0x2, 0xffffffffffffffff, 0x8}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) 22:58:37 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x8000000000000003}, 0x3c) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000480)={0x1, 0x3000000, "164397aca3f69ecffeff15dcf879bb38f203a3d4fee48a70", {0x5, 0x80}, 0x32}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, &(0x7f0000000600)="2564c93919381fce178a5417a97cb8a386c8fbe5ea3e9564fbd868e20fce31129daf8a73a92de9100642b8408769b855e7ea5639f5040a1d1bffcecc450cd8580a0dcca7c9a41bafb90b1bb9b0773f3bb8b815a71773723c61fc02cf4f7dd2331298db573ddf2103114a1293818d83d85edd61cc5a7c5d129d28978e6365bb4850a8b83d07e8b5b0927e591e190f3752eec40d06aa91ed336333575fcb5438419dd25c936268ffe657cbe72111d54dda"}, 0x40) r3 = dup(r2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f00000001c0)={0x9, 0x2, "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"}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xa00, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000400)) dup(r5) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x10000, &(0x7f0000000580), 0x2, 0xffffffffffffffff, 0x8}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) 22:58:38 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x10000000) 22:58:38 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x10000000) 22:58:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x8000000000000003}, 0x3c) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000480)={0x1, 0x3000000, "164397aca3f69ecffeff15dcf879bb38f203a3d4fee48a70", {0x5, 0x80}, 0x32}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, &(0x7f0000000600)="2564c93919381fce178a5417a97cb8a386c8fbe5ea3e9564fbd868e20fce31129daf8a73a92de9100642b8408769b855e7ea5639f5040a1d1bffcecc450cd8580a0dcca7c9a41bafb90b1bb9b0773f3bb8b815a71773723c61fc02cf4f7dd2331298db573ddf2103114a1293818d83d85edd61cc5a7c5d129d28978e6365bb4850a8b83d07e8b5b0927e591e190f3752eec40d06aa91ed336333575fcb5438419dd25c936268ffe657cbe72111d54dda"}, 0x40) r3 = dup(r2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f00000001c0)={0x9, 0x2, "be566a2931dbb0601ad4b3ce1bde82d4c105c71871afd697975dadbb2763ceab98a79fa27e96936df2361698b585de531e82ad6676eb826809598e15ff0168205c69e24f307799a36e3527c0b89af855e54541431020ffd866c3a18a3d85b7584df87308da8260b614f17437bc862750fbe29032f7fb19a1c9b8d0a0199d19cbde73b3ba535f61d3e6aaee413ecda67c595b9450610c56b8c794a41a1cd738503e38f174a67ad9cb86806a1335b02054e32855c92f8f31e573bf380bcba8b3f84537b568a8e665eeed344d112df1844e2d172dd436a1bb65b8aec783ff364d9f773a1ebf520ea8091dd5ca46da5cbc25670c99ac3bc37fa0598ce51449d9f2fd"}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xa00, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000400)) dup(r5) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x10000, &(0x7f0000000580), 0x2, 0xffffffffffffffff, 0x8}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) 22:58:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x8000000000000003}, 0x3c) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000480)={0x1, 0x3000000, "164397aca3f69ecffeff15dcf879bb38f203a3d4fee48a70", {0x5, 0x80}, 0x32}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, &(0x7f0000000600)="2564c93919381fce178a5417a97cb8a386c8fbe5ea3e9564fbd868e20fce31129daf8a73a92de9100642b8408769b855e7ea5639f5040a1d1bffcecc450cd8580a0dcca7c9a41bafb90b1bb9b0773f3bb8b815a71773723c61fc02cf4f7dd2331298db573ddf2103114a1293818d83d85edd61cc5a7c5d129d28978e6365bb4850a8b83d07e8b5b0927e591e190f3752eec40d06aa91ed336333575fcb5438419dd25c936268ffe657cbe72111d54dda"}, 0x40) r3 = dup(r2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f00000001c0)={0x9, 0x2, "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"}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xa00, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000400)) dup(r5) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x10000, &(0x7f0000000580), 0x2, 0xffffffffffffffff, 0x8}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) 22:58:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000001c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x43, 0x0) 22:58:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="694093ca7d040000008574af49eead22e1cae79aa4fbfa6e24e8c99bf6cb97d2bdd4a52924fe44b58b94db8c2bffe601209be293b0030000000000000013"], 0x3e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 22:58:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="694093ca7d040000008574af49eead22e1cae79aa4fbfa6e24e8c99bf6cb97d2bdd4a52924fe44b58b94db8c2bffe601209be293b0030000000000000013"], 0x3e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 22:58:41 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:58:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x8000000000000003}, 0x3c) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000480)={0x1, 0x3000000, "164397aca3f69ecffeff15dcf879bb38f203a3d4fee48a70", {0x5, 0x80}, 0x32}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, &(0x7f0000000600)="2564c93919381fce178a5417a97cb8a386c8fbe5ea3e9564fbd868e20fce31129daf8a73a92de9100642b8408769b855e7ea5639f5040a1d1bffcecc450cd8580a0dcca7c9a41bafb90b1bb9b0773f3bb8b815a71773723c61fc02cf4f7dd2331298db573ddf2103114a1293818d83d85edd61cc5a7c5d129d28978e6365bb4850a8b83d07e8b5b0927e591e190f3752eec40d06aa91ed336333575fcb5438419dd25c936268ffe657cbe72111d54dda"}, 0x40) r3 = dup(r2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f00000001c0)={0x9, 0x2, "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"}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xa00, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000400)) dup(r5) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x10000, &(0x7f0000000580), 0x2, 0xffffffffffffffff, 0x8}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) 22:58:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 22:58:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000001c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x43, 0x0) 22:58:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="01", 0xffffffffffffffa5, 0x40, 0x0, 0x0) 22:58:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000001c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x43, 0x0) 22:58:41 executing program 2: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x34) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0xc01, 0x3, 0x248, 0x0, 0x5002004a, 0x0, 0x98, 0x0, 0x1b0, 0x3c8, 0x3c8, 0x1b0, 0x3c8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xb0, 0x118, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) r1 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000340)='net/connector\x00') syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') 22:58:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="694093ca7d040000008574af49eead22e1cae79aa4fbfa6e24e8c99bf6cb97d2bdd4a52924fe44b58b94db8c2bffe601209be293b0030000000000000013"], 0x3e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 22:58:41 executing program 2: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x34) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0xc01, 0x3, 0x248, 0x0, 0x5002004a, 0x0, 0x98, 0x0, 0x1b0, 0x3c8, 0x3c8, 0x1b0, 0x3c8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xb0, 0x118, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) r1 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000340)='net/connector\x00') syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') 22:58:41 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1478.281844][T23461] xt_NFQUEUE: number of total queues is 0 22:58:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x8000000000000003}, 0x3c) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000480)={0x1, 0x3000000, "164397aca3f69ecffeff15dcf879bb38f203a3d4fee48a70", {0x5, 0x80}, 0x32}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, &(0x7f0000000600)="2564c93919381fce178a5417a97cb8a386c8fbe5ea3e9564fbd868e20fce31129daf8a73a92de9100642b8408769b855e7ea5639f5040a1d1bffcecc450cd8580a0dcca7c9a41bafb90b1bb9b0773f3bb8b815a71773723c61fc02cf4f7dd2331298db573ddf2103114a1293818d83d85edd61cc5a7c5d129d28978e6365bb4850a8b83d07e8b5b0927e591e190f3752eec40d06aa91ed336333575fcb5438419dd25c936268ffe657cbe72111d54dda"}, 0x40) r3 = dup(r2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f00000001c0)={0x9, 0x2, "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"}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xa00, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000400)) dup(r5) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000005c0)={0x10000, &(0x7f0000000580), 0x2, 0xffffffffffffffff, 0x8}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) 22:58:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000001c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x43, 0x0) 22:58:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="694093ca7d040000008574af49eead22e1cae79aa4fbfa6e24e8c99bf6cb97d2bdd4a52924fe44b58b94db8c2bffe601209be293b0030000000000000013"], 0x3e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) [ 1478.389369][T23467] xt_NFQUEUE: number of total queues is 0 22:58:41 executing program 2: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x34) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0xc01, 0x3, 0x248, 0x0, 0x5002004a, 0x0, 0x98, 0x0, 0x1b0, 0x3c8, 0x3c8, 0x1b0, 0x3c8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xb0, 0x118, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) r1 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000340)='net/connector\x00') syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') 22:58:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 22:58:41 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:58:41 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1478.628175][T23482] xt_NFQUEUE: number of total queues is 0 22:58:41 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:58:41 executing program 2: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x34) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0xc01, 0x3, 0x248, 0x0, 0x5002004a, 0x0, 0x98, 0x0, 0x1b0, 0x3c8, 0x3c8, 0x1b0, 0x3c8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xb0, 0x118, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) r1 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000340)='net/connector\x00') syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') 22:58:42 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:58:42 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:58:42 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1478.970783][T23495] xt_NFQUEUE: number of total queues is 0 22:58:42 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:58:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x3f000000}, 0x0) 22:58:42 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:58:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 22:58:42 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 22:58:42 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:58:42 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:58:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x3f000000}, 0x0) 22:58:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 22:58:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 22:58:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x3f000000}, 0x0) 22:58:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x3f000000}, 0x0) 22:58:42 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) pselect6(0x40, &(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:58:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 22:58:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 1480.048104][T23533] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:58:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 1480.222436][T23533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1480.240955][T23533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:58:43 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 22:58:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x3f000000}, 0x0) 22:58:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "80006b", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 22:58:43 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:58:43 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:58:43 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0xf8, 0x2, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x10, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x42, 0x0, 0x7]}, @local, [], [], 'team_slave_1\x00', 'veth1_vlan\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) [ 1480.787696][T23533] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 1480.839474][T23556] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1480.840143][T23536] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:58:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x3f000000}, 0x0) 22:58:44 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:58:44 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0xf8, 0x2, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x10, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x42, 0x0, 0x7]}, @local, [], [], 'team_slave_1\x00', 'veth1_vlan\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 22:58:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x3f000000}, 0x0) [ 1480.980827][T23548] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1481.085224][T23548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:58:44 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 1481.105914][T23564] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1481.131388][T23548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:58:44 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0xf8, 0x2, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x10, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x42, 0x0, 0x7]}, @local, [], [], 'team_slave_1\x00', 'veth1_vlan\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 22:58:44 executing program 3: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1481.303116][T23572] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1481.455836][T23548] A link change request failed with some changes committed already. Interface veth1_to_hsr may have been left with an inconsistent configuration, please check. 22:58:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x3f000000}, 0x0) 22:58:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f9836460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r4, &(0x7f0000000040)=""/230, 0x1c02fa81) ptrace$cont(0x9, r3, 0x0, 0x0) 22:58:44 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0xf8, 0xf8, 0x2, 0xf8, 0x208, 0x208, 0x208, 0x208, 0x208, 0x10, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x42, 0x0, 0x7]}, @local, [], [], 'team_slave_1\x00', 'veth1_vlan\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) [ 1481.600657][T23562] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:58:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00b74000000000cc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r6, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x28, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_MARK={0x10, 0xa, {0x0, 0x1}}]}}]}, 0x54}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1481.641712][T23578] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1481.678958][T23562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1481.738894][T23562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:58:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x3f000000}, 0x0) [ 1481.904796][T23562] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 1481.979133][T23566] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. 22:58:45 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x4f, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1482.112502][T23582] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1482.177518][T23582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1482.194298][T23582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1482.513718][T23582] A link change request failed with some changes committed already. Interface bridge11 may have been left with an inconsistent configuration, please check. 22:58:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x3f000000}, 0x0) [ 1482.597210][T23590] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1482.641466][T23590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1482.658141][T23590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1482.825729][T23590] A link change request failed with some changes committed already. Interface vlan1 may have been left with an inconsistent configuration, please check. 22:58:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x2c8) 22:58:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = dup(r6) syz_kvm_setup_cpu$x86(r7, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x55, 0x0, 0x0, 0x0) 22:58:46 executing program 3: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1482.996973][T23608] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1483.001161][T23614] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 1483.060746][T23608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1483.075517][T23608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:58:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x2c8) [ 1483.431599][T23630] xt_AUDIT: Audit type out of range (valid range: 0..2) 22:58:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa0000000000000024ffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000000002000000000000000000000000000000000000000000000000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x2c8) 22:58:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = dup(r6) syz_kvm_setup_cpu$x86(r7, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x55, 0x0, 0x0, 0x0) [ 1483.692750][T23640] xt_AUDIT: Audit type out of range (valid range: 0..2) 22:58:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f9836460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r4, &(0x7f0000000040)=""/230, 0x1c02fa81) ptrace$cont(0x9, r3, 0x0, 0x0) 22:58:47 executing program 3: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 22:58:47 executing program 4: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 22:58:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa0000000000000024ffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000000002000000000000000000000000000000000000000000000000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x2c8) 22:58:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa0000000000000024ffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000000002000000000000000000000000000000000000000000000000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x2c8) 22:58:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = dup(r6) syz_kvm_setup_cpu$x86(r7, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x55, 0x0, 0x0, 0x0) 22:58:47 executing program 4: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1484.717597][T23669] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 1484.773950][T23671] xt_AUDIT: Audit type out of range (valid range: 0..2) 22:58:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = dup(r6) syz_kvm_setup_cpu$x86(r7, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x55, 0x0, 0x0, 0x0) 22:58:48 executing program 4: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 22:58:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa0000000000000024ffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000000002000000000000000000000000000000000000000000000000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a0000000415544495400000000000000000000000000000000000000000000000000000008000000000000feff00000000000000"]}, 0x2c8) 22:58:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa0000000000000024ffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000000002000000000000000000000000000000000000000000000000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa0000000000000024ffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000000002000000000000000000000000000000000000000000000000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a0000000415544495400000000000000000000000000000000000000000000000000000008000000000000feff00000000000000"]}, 0x2c8) 22:58:48 executing program 3: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1485.179642][T23692] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 1485.229981][T23695] xt_AUDIT: Audit type out of range (valid range: 0..2) 22:58:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f9836460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r4, &(0x7f0000000040)=""/230, 0x1c02fa81) ptrace$cont(0x9, r3, 0x0, 0x0) 22:58:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000dbfffc)=0x3, 0x4) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc), 0x4) sendto$inet6(r0, &(0x7f0000ab4f8e)="9774dcd5ba5ea9b887fe3dbfa51704b94e7dc6f85d502583368e86d8de64f302f8a65901fc2562829f16265a3d528e752700c618abfbcef79f7fac658c04e6de7bc99d1ff8f3dc8bddc3a4db9c439d7ab124a1b172f957072a1b60c3aaff8f62d04d99e706ef0400b793e97b623ccfe69e77ca69472665171674d9f87f5bbf9289ca873210c7551bc62aee8933c3dc61ba1f4f930e17bacaff6e0ebb9df348447fed941819aebdb41ac2687cb9bec2456251c07d04c3108073fa8cbb7d977f4de108d02886d75580f2a593a2b67a82524e532a8001ba77e02089601e4ee13ffc64d46c3300079197dd2e1b194472548de5241d676a6f76c11000df642ba94c0dd1f3e12a992f2039eac86fc432722171398ca58f47751639d9088b4f66cb7ec436d1f7d93263cb2fac5987b30a458a90049e2db0fe0885968ce63864f5d7d7484ac5368ee85cb24c6373b000b6c8cddd2203b0c1be77aff677b593e59fa6c515a1611a1de9ce66d661e365ec6505575c1450ac28a07a8093738ed58564a98b3297a48d2e8a226438120fd78e437c0f330e0529305ef8a8c9d0803a05f792fb1938c08e1bb7fc02ec362f594a116a7e7e9d7133850e7fcecafe5803d0570524ab72b07a03013e24b52c054de0be266d4dcd00716063f74f8101557e19d1353a32d1fdea1220eaeb7aeff144ee35a2645344f9800d30f21ce2f8719d4b50be23bf9bde4e05924057201050a9df64c9127e8821715b7ac1250e1b2bdd3cdadeb68e1d48e307f6a250aa7a9ee086a81e4e67295b48dd8e666376c8717764448237d940050044a3ff017821dbe6a7c893aa46828b4bbb8751d9555befdb2c9e14696451fed86a1f683036f4b47539fca3601493685a786d0f519d65e8bb4351580850036d51a84e02fc20a99ae813d7f31fb3325dbd3929581903b7be7563932a5a8afcac2422233a84858d755bd648940dad3dda7101140f032d0897f2044aa0cd4ecb37593a741380865de7d3660d27ebc3223d19c22a66563a2905fecd3b7eb8f61754338127b91216acefdfb2ddad96f4522190f929dab4ebe9fdace2e27de7e340d81299bbeda636a461ed5609120385115b5b52c9a3c1ca1b9d0b2776e417f4865849f733cf4117b3afce93b75d3104e147c9e5c16d827033dabd2f67e81ab23b958e48e420fd41a5e38bbcd7980f1dfd5d6c6bb419c012780040125115a07b3a64b5e5eba88bc31ecbb40d9fc085a3f1f78e20df36a1093f7f04db047b6896e58b428cdb383ffef6ec9bc589dbe90cef311e4fb1d4998807e2ffdeeaae3c697968eca595dba57d7768bf2b2c60077d8dac6de399d330fb3b205afa7c0eaaae0e58f85bcf7be665106d835809a1fde19f7860fab4f4a7f414336c381098598268b06ba4e48e9e684a019442494ab1c7fb4185917ad083e297e7f4d644d9c7cfb4e03c47f52bc7eb1a4248bd4d60fb8455745d21198ab8a58fa731455c2ebd76368c5f5d90ed59edd0687dca4de431e5f5f8b9acee8351426d32c89fc8f18f0202cc59e9cfade8716178c9f2d2cc3b5eacbca2bf3b0102f6b2432edb7afa58abfc4b62ffab0c3ad16222e0a5dc6493299dabc02fa610b6a7effb078fec554ea3ebd4fe84c330e11ba72006adfa52e291f12e68d1f23faf076f6e51e048c1b42911f075c14eb34cba64ed89c87194f5bef5c52473f76e31016d52945d4095c5597c66178d4bc90a24b0b159579edc223d1768d0656a21184b4eccb1d4b111f2004ff121affcb115508ffd46442c2f4c8be025ea94fdfe925626c064276ca4d5ae732063a9cbfe561058f3bd3d6b518604aa26e25156f859cf820d47925e1aafc7bcaeafd2349a10158d620e3e6c48f2e0b3504e89c3e62883f3cf35b94805da493a2879e066019afd324ce4a64d5fe5e22492c582c48398d16e0d5aab70b9b07c37be565eade238a6579f9938ed7e806a06579d2ca26cd6556e6e495789f3591a82e6a3f4fee8286a56bd8fbeec1d5a30eab4b9c0f245a115f6", 0x599, 0x0, 0x0, 0x0) r1 = dup(r0) write$eventfd(r1, &(0x7f0000571ff8), 0x8) sendmmsg$alg(r1, &(0x7f00004fef90)=[{0x0, 0x0, &(0x7f00000b4000)=[{&(0x7f000050ef3f)='l', 0x1}], 0x1}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:58:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 22:58:50 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x3, 0x0, 0x0, 0x0) 22:58:50 executing program 2: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:50 executing program 3: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:50 executing program 3: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 22:58:50 executing program 2: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000dbfffc)=0x3, 0x4) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc), 0x4) sendto$inet6(r0, &(0x7f0000ab4f8e)="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", 0x599, 0x0, 0x0, 0x0) r1 = dup(r0) write$eventfd(r1, &(0x7f0000571ff8), 0x8) sendmmsg$alg(r1, &(0x7f00004fef90)=[{0x0, 0x0, &(0x7f00000b4000)=[{&(0x7f000050ef3f)='l', 0x1}], 0x1}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:58:51 executing program 3: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 22:58:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f9836460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r4, &(0x7f0000000040)=""/230, 0x1c02fa81) ptrace$cont(0x9, r3, 0x0, 0x0) 22:58:53 executing program 2: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000dbfffc)=0x3, 0x4) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc), 0x4) sendto$inet6(r0, &(0x7f0000ab4f8e)="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", 0x599, 0x0, 0x0, 0x0) r1 = dup(r0) write$eventfd(r1, &(0x7f0000571ff8), 0x8) sendmmsg$alg(r1, &(0x7f00004fef90)=[{0x0, 0x0, &(0x7f00000b4000)=[{&(0x7f000050ef3f)='l', 0x1}], 0x1}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:58:53 executing program 3: msgrcv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:58:53 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x3, 0x0, 0x0, 0x0) 22:58:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 22:58:53 executing program 3: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:53 executing program 2: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:53 executing program 1: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000dbfffc)=0x3, 0x4) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9effc), 0x4) sendto$inet6(r0, &(0x7f0000ab4f8e)="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", 0x599, 0x0, 0x0, 0x0) r1 = dup(r0) write$eventfd(r1, &(0x7f0000571ff8), 0x8) sendmmsg$alg(r1, &(0x7f00004fef90)=[{0x0, 0x0, &(0x7f00000b4000)=[{&(0x7f000050ef3f)='l', 0x1}], 0x1}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:58:54 executing program 2: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:54 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x3, 0x0, 0x0, 0x0) 22:58:56 executing program 1: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:56 executing program 2: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:56 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x3, 0x0, 0x0, 0x0) 22:58:56 executing program 0: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:56 executing program 3: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:56 executing program 5: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:57 executing program 2: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:57 executing program 5: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:57 executing program 0: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:57 executing program 5: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:57 executing program 4: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 22:58:57 executing program 1: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:57 executing program 0: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 22:58:57 executing program 4: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:57 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400ffff988cc739a6df09", 0x29}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x340a9b1c1fb86a7, 0x0) 22:58:57 executing program 3: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 22:58:58 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) write(r0, 0x0, 0x0) 22:58:58 executing program 4: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) socket$alg(0x26, 0x5, 0x0) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x1e9, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:58:58 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) write(r0, 0x0, 0x0) 22:58:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x1e, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 22:58:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x3c}}, 0x0) 22:58:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000040)=0xffffffffffffff17) 22:58:58 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400ffff988cc739a6df09", 0x29}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x340a9b1c1fb86a7, 0x0) 22:58:58 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) write(r0, 0x0, 0x0) 22:58:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x1e, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 22:58:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x3c}}, 0x0) 22:58:58 executing program 1: r0 = memfd_create(&(0x7f000088f000)='\x00', 0x5) ftruncate(r0, 0x1000000) lseek(r0, 0x0, 0x3) 22:58:58 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) write(r0, 0x0, 0x0) 22:58:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000040)=0xffffffffffffff17) 22:58:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x3c}}, 0x0) 22:58:59 executing program 1: r0 = memfd_create(&(0x7f000088f000)='\x00', 0x5) ftruncate(r0, 0x1000000) lseek(r0, 0x0, 0x3) 22:58:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x1e, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 22:58:59 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400ffff988cc739a6df09", 0x29}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x340a9b1c1fb86a7, 0x0) 22:58:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000040)=0xffffffffffffff17) 22:58:59 executing program 0: r0 = memfd_create(&(0x7f000088f000)='\x00', 0x5) ftruncate(r0, 0x1000000) lseek(r0, 0x0, 0x3) 22:58:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x3c}}, 0x0) 22:58:59 executing program 1: r0 = memfd_create(&(0x7f000088f000)='\x00', 0x5) ftruncate(r0, 0x1000000) lseek(r0, 0x0, 0x3) 22:58:59 executing program 0: r0 = memfd_create(&(0x7f000088f000)='\x00', 0x5) ftruncate(r0, 0x1000000) lseek(r0, 0x0, 0x3) 22:58:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000040)=0xffffffffffffff17) 22:58:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) r1 = dup(r0) r2 = socket(0x1e, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 22:58:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x80002, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xd, 0x0, 0x0) 22:58:59 executing program 1: r0 = memfd_create(&(0x7f000088f000)='\x00', 0x5) ftruncate(r0, 0x1000000) lseek(r0, 0x0, 0x3) 22:58:59 executing program 0: r0 = memfd_create(&(0x7f000088f000)='\x00', 0x5) ftruncate(r0, 0x1000000) lseek(r0, 0x0, 0x3) 22:58:59 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400ffff988cc739a6df09", 0x29}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x340a9b1c1fb86a7, 0x0) 22:58:59 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xc}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @loopback}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x1e0) 22:58:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x80002, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xd, 0x0, 0x0) 22:58:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:58:59 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:58:59 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xc}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @loopback}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x1e0) [ 1496.614994][T23959] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 22:58:59 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xc}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @loopback}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x1e0) 22:58:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x80002, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xd, 0x0, 0x0) 22:58:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)) 22:58:59 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xc}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @loopback}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x1e0) 22:58:59 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xc}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @loopback}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x1e0) [ 1496.786981][T23975] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 1496.801513][T23977] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 22:58:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:58:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x80002, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xd, 0x0, 0x0) 22:59:00 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xc}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @loopback}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x1e0) [ 1496.930574][T23985] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 1496.951161][T23987] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 22:59:00 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_macvtap\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xc}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @loopback}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x1e0) 22:59:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)) [ 1497.071111][T23994] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 1497.123183][T23999] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 22:59:00 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:59:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:59:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:59:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:59:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)) 22:59:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:59:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:59:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:59:00 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)) 22:59:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:59:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:59:01 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:59:01 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:59:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:59:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:59:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:59:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:59:01 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:59:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:59:01 executing program 3: mbind(&(0x7f00005dc000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 22:59:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:59:01 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x63, 0x0, &(0x7f0000000100)=0x1e) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 22:59:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:59:02 executing program 3: mbind(&(0x7f00005dc000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 22:59:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:59:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:59:02 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x63, 0x0, &(0x7f0000000100)=0x1e) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 22:59:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000140000000c000180"], 0x20}}, 0x0) 22:59:02 executing program 3: mbind(&(0x7f00005dc000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) [ 1499.545833][T24085] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:59:02 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0) bind$llc(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:59:02 executing program 3: mbind(&(0x7f00005dc000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 22:59:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000140000000c000180"], 0x20}}, 0x0) 22:59:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) dup(r3) bind$inet6(r1, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:59:02 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x63, 0x0, &(0x7f0000000100)=0x1e) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) [ 1499.820588][T24101] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:59:02 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000140000000c000180"], 0x20}}, 0x0) 22:59:03 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000140000000c000180"], 0x20}}, 0x0) [ 1499.995111][T24109] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1500.042476][T24112] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:59:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000140000000c000180"], 0x20}}, 0x0) 22:59:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x1) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000180)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000080)={{0x1f, 0x60}, 'port1\x00', 0x89, 0x30821, 0xaa4, 0x5, 0x730d, 0x8, 0x3ff, 0x0, 0x2, 0x8}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 22:59:03 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000140000000c000180"], 0x20}}, 0x0) 22:59:03 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x63, 0x0, &(0x7f0000000100)=0x1e) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 22:59:03 executing program 1: r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="b40400", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8), 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r3, 0x8914, &(0x7f00000001c0)={'hsr0\x00', 0x1}) [ 1500.465906][T24124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1500.476430][T24125] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1500.618624][T24130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:59:03 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00000002500ff"], 0x1}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 22:59:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x192a7, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"/356], 0x50}}, 0x0) dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000180)={0x0, 0x101, {0x56, 0x0, 0x0, {0x0, 0x5}, {0x3}, @ramp={0xff, 0x0, {0x0, 0xe087, 0xfff8, 0x20}}}, {0x52, 0x0, 0x81, {0x32d}, {0x8}, @period={0x58, 0xffff, 0x9, 0x800, 0x0, {0x6b35, 0xfe00, 0x461}, 0x0, 0x0}}}) openat$snapshot(0xffffffffffffff9c, 0x0, 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:59:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000140000000c000180"], 0x20}}, 0x0) 22:59:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) [ 1500.877886][T24132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1500.902201][T24143] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1500.918061][T24141] device geneve3 entered promiscuous mode 22:59:04 executing program 1: r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="b40400", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8), 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r3, 0x8914, &(0x7f00000001c0)={'hsr0\x00', 0x1}) 22:59:04 executing program 3: r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="b40400", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8), 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r3, 0x8914, &(0x7f00000001c0)={'hsr0\x00', 0x1}) 22:59:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) [ 1501.211201][T24142] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.0'. 22:59:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) [ 1501.428292][T24162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1501.470472][T24160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1501.522963][T24141] device geneve3 entered promiscuous mode 22:59:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x1) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000180)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000080)={{0x1f, 0x60}, 'port1\x00', 0x89, 0x30821, 0xaa4, 0x5, 0x730d, 0x8, 0x3ff, 0x0, 0x2, 0x8}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 22:59:05 executing program 3: r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="b40400", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8), 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r3, 0x8914, &(0x7f00000001c0)={'hsr0\x00', 0x1}) 22:59:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 22:59:05 executing program 1: r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="b40400", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8), 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r3, 0x8914, &(0x7f00000001c0)={'hsr0\x00', 0x1}) 22:59:05 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00000002500ff"], 0x1}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 22:59:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x192a7, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="00008ae6004fa6aea0fcb92786b700aefcae24cec87c2d189a42aff14ca3b832114a76e2e5fbd45d225bd7a52e9203ada2725fc8e78ee370650d53a92f83432d14ec9c3779b4867b68c315238fc3bbed5e7a3ad7c2716aaa744b0a6a89b15834a223e90bae5ab5df0a9d8642a7b42b928e22ef6379fb4ac2fb5ed58baa34f213bfb510a5bd5680157f423997778750230626c320955251d33177c76b46670f48559db1c78612a932807bef9c9d7d6af59f6eb37966cf25cf798a17d455fabb363096b117089ef1042545a282917423c8c904b9f1649482f0af9cea8ec16175173145fa9bd9965c6ae723049acf27958ce5a8ffa675047126c7dde6bb5545d8a477f882f68bb2e8a01c3fc01f84d3e9165be80c72326b5f72ed68c2572e938edb7678e6d1a3beee1d212986529b1133573a31d92afb3e58642d3f74ed317151db39bd0fe787805a33697ad5bd1416350cff3038b900"/356], 0x50}}, 0x0) dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000180)={0x0, 0x101, {0x56, 0x0, 0x0, {0x0, 0x5}, {0x3}, @ramp={0xff, 0x0, {0x0, 0xe087, 0xfff8, 0x20}}}, {0x52, 0x0, 0x81, {0x32d}, {0x8}, @period={0x58, 0xffff, 0x9, 0x800, 0x0, {0x6b35, 0xfe00, 0x461}, 0x0, 0x0}}}) openat$snapshot(0xffffffffffffff9c, 0x0, 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:59:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x1) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000180)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000080)={{0x1f, 0x60}, 'port1\x00', 0x89, 0x30821, 0xaa4, 0x5, 0x730d, 0x8, 0x3ff, 0x0, 0x2, 0x8}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 1502.450315][T24191] device geneve3 entered promiscuous mode [ 1502.998247][T24192] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1503.021179][T24196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1503.038293][T24194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:59:06 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00000002500ff"], 0x1}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 22:59:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x192a7, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"/356], 0x50}}, 0x0) dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000180)={0x0, 0x101, {0x56, 0x0, 0x0, {0x0, 0x5}, {0x3}, @ramp={0xff, 0x0, {0x0, 0xe087, 0xfff8, 0x20}}}, {0x52, 0x0, 0x81, {0x32d}, {0x8}, @period={0x58, 0xffff, 0x9, 0x800, 0x0, {0x6b35, 0xfe00, 0x461}, 0x0, 0x0}}}) openat$snapshot(0xffffffffffffff9c, 0x0, 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:59:06 executing program 1: r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="b40400", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8), 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r3, 0x8914, &(0x7f00000001c0)={'hsr0\x00', 0x1}) 22:59:06 executing program 3: r0 = socket(0x11, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="b40400", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, &(0x7f000059aff8), 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r3, 0x8914, &(0x7f00000001c0)={'hsr0\x00', 0x1}) [ 1503.289987][T24218] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.0'. 22:59:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x1) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000180)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000080)={{0x1f, 0x60}, 'port1\x00', 0x89, 0x30821, 0xaa4, 0x5, 0x730d, 0x8, 0x3ff, 0x0, 0x2, 0x8}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 1503.505603][T24220] device geneve3 entered promiscuous mode 22:59:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00000002500ff"], 0x1}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 22:59:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x1) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000180)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000080)={{0x1f, 0x60}, 'port1\x00', 0x89, 0x30821, 0xaa4, 0x5, 0x730d, 0x8, 0x3ff, 0x0, 0x2, 0x8}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 1504.218414][T24228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1504.234222][T24229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:59:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x1) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000180)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000080)={{0x1f, 0x60}, 'port1\x00', 0x89, 0x30821, 0xaa4, 0x5, 0x730d, 0x8, 0x3ff, 0x0, 0x2, 0x8}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 22:59:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x1) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000180)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000080)={{0x1f, 0x60}, 'port1\x00', 0x89, 0x30821, 0xaa4, 0x5, 0x730d, 0x8, 0x3ff, 0x0, 0x2, 0x8}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 22:59:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x192a7, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"/356], 0x50}}, 0x0) dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000180)={0x0, 0x101, {0x56, 0x0, 0x0, {0x0, 0x5}, {0x3}, @ramp={0xff, 0x0, {0x0, 0xe087, 0xfff8, 0x20}}}, {0x52, 0x0, 0x81, {0x32d}, {0x8}, @period={0x58, 0xffff, 0x9, 0x800, 0x0, {0x6b35, 0xfe00, 0x461}, 0x0, 0x0}}}) openat$snapshot(0xffffffffffffff9c, 0x0, 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 1504.771301][T24254] device geneve3 entered promiscuous mode 22:59:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x1) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000180)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000080)={{0x1f, 0x60}, 'port1\x00', 0x89, 0x30821, 0xaa4, 0x5, 0x730d, 0x8, 0x3ff, 0x0, 0x2, 0x8}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 22:59:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x1) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000180)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000080)={{0x1f, 0x60}, 'port1\x00', 0x89, 0x30821, 0xaa4, 0x5, 0x730d, 0x8, 0x3ff, 0x0, 0x2, 0x8}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 22:59:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x192a7, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"/356], 0x50}}, 0x0) dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000180)={0x0, 0x101, {0x56, 0x0, 0x0, {0x0, 0x5}, {0x3}, @ramp={0xff, 0x0, {0x0, 0xe087, 0xfff8, 0x20}}}, {0x52, 0x0, 0x81, {0x32d}, {0x8}, @period={0x58, 0xffff, 0x9, 0x800, 0x0, {0x6b35, 0xfe00, 0x461}, 0x0, 0x0}}}) openat$snapshot(0xffffffffffffff9c, 0x0, 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:59:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x1) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000180)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000080)={{0x1f, 0x60}, 'port1\x00', 0x89, 0x30821, 0xaa4, 0x5, 0x730d, 0x8, 0x3ff, 0x0, 0x2, 0x8}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 1505.991275][T24283] device geneve3 entered promiscuous mode 22:59:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x1) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000180)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000080)={{0x1f, 0x60}, 'port1\x00', 0x89, 0x30821, 0xaa4, 0x5, 0x730d, 0x8, 0x3ff, 0x0, 0x2, 0x8}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 22:59:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x1) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000180)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000080)={{0x1f, 0x60}, 'port1\x00', 0x89, 0x30821, 0xaa4, 0x5, 0x730d, 0x8, 0x3ff, 0x0, 0x2, 0x8}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 22:59:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x192a7, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"/356], 0x50}}, 0x0) dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000180)={0x0, 0x101, {0x56, 0x0, 0x0, {0x0, 0x5}, {0x3}, @ramp={0xff, 0x0, {0x0, 0xe087, 0xfff8, 0x20}}}, {0x52, 0x0, 0x81, {0x32d}, {0x8}, @period={0x58, 0xffff, 0x9, 0x800, 0x0, {0x6b35, 0xfe00, 0x461}, 0x0, 0x0}}}) openat$snapshot(0xffffffffffffff9c, 0x0, 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:59:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x192a7, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="00008ae6004fa6aea0fcb92786b700aefcae24cec87c2d189a42aff14ca3b832114a76e2e5fbd45d225bd7a52e9203ada2725fc8e78ee370650d53a92f83432d14ec9c3779b4867b68c315238fc3bbed5e7a3ad7c2716aaa744b0a6a89b15834a223e90bae5ab5df0a9d8642a7b42b928e22ef6379fb4ac2fb5ed58baa34f213bfb510a5bd5680157f423997778750230626c320955251d33177c76b46670f48559db1c78612a932807bef9c9d7d6af59f6eb37966cf25cf798a17d455fabb363096b117089ef1042545a282917423c8c904b9f1649482f0af9cea8ec16175173145fa9bd9965c6ae723049acf27958ce5a8ffa675047126c7dde6bb5545d8a477f882f68bb2e8a01c3fc01f84d3e9165be80c72326b5f72ed68c2572e938edb7678e6d1a3beee1d212986529b1133573a31d92afb3e58642d3f74ed317151db39bd0fe787805a33697ad5bd1416350cff3038b900"/356], 0x50}}, 0x0) dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000180)={0x0, 0x101, {0x56, 0x0, 0x0, {0x0, 0x5}, {0x3}, @ramp={0xff, 0x0, {0x0, 0xe087, 0xfff8, 0x20}}}, {0x52, 0x0, 0x81, {0x32d}, {0x8}, @period={0x58, 0xffff, 0x9, 0x800, 0x0, {0x6b35, 0xfe00, 0x461}, 0x0, 0x0}}}) openat$snapshot(0xffffffffffffff9c, 0x0, 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 1507.268997][T24316] device geneve3 entered promiscuous mode 22:59:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x1) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000180)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000080)={{0x1f, 0x60}, 'port1\x00', 0x89, 0x30821, 0xaa4, 0x5, 0x730d, 0x8, 0x3ff, 0x0, 0x2, 0x8}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 22:59:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) [ 1508.062418][T24322] device geneve2 entered promiscuous mode 22:59:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 22:59:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x192a7, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"/356], 0x50}}, 0x0) dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000180)={0x0, 0x101, {0x56, 0x0, 0x0, {0x0, 0x5}, {0x3}, @ramp={0xff, 0x0, {0x0, 0xe087, 0xfff8, 0x20}}}, {0x52, 0x0, 0x81, {0x32d}, {0x8}, @period={0x58, 0xffff, 0x9, 0x800, 0x0, {0x6b35, 0xfe00, 0x461}, 0x0, 0x0}}}) openat$snapshot(0xffffffffffffff9c, 0x0, 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:59:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x1) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000180)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000080)={{0x1f, 0x60}, 'port1\x00', 0x89, 0x30821, 0xaa4, 0x5, 0x730d, 0x8, 0x3ff, 0x0, 0x2, 0x8}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 22:59:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x192a7, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"/356], 0x50}}, 0x0) dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000180)={0x0, 0x101, {0x56, 0x0, 0x0, {0x0, 0x5}, {0x3}, @ramp={0xff, 0x0, {0x0, 0xe087, 0xfff8, 0x20}}}, {0x52, 0x0, 0x81, {0x32d}, {0x8}, @period={0x58, 0xffff, 0x9, 0x800, 0x0, {0x6b35, 0xfe00, 0x461}, 0x0, 0x0}}}) openat$snapshot(0xffffffffffffff9c, 0x0, 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:59:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) [ 1508.512261][T24353] device geneve3 entered promiscuous mode 22:59:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x1) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000180)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000080)={{0x1f, 0x60}, 'port1\x00', 0x89, 0x30821, 0xaa4, 0x5, 0x730d, 0x8, 0x3ff, 0x0, 0x2, 0x8}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 22:59:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) close(r0) [ 1509.220326][T24362] device geneve2 entered promiscuous mode 22:59:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x1) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000180)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000080)={{0x1f, 0x60}, 'port1\x00', 0x89, 0x30821, 0xaa4, 0x5, 0x730d, 0x8, 0x3ff, 0x0, 0x2, 0x8}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 22:59:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) close(r0) 22:59:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) close(r0) 22:59:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 22:59:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x192a7, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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"/356], 0x50}}, 0x0) dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000180)={0x0, 0x101, {0x56, 0x0, 0x0, {0x0, 0x5}, {0x3}, @ramp={0xff, 0x0, {0x0, 0xe087, 0xfff8, 0x20}}}, {0x52, 0x0, 0x81, {0x32d}, {0x8}, @period={0x58, 0xffff, 0x9, 0x800, 0x0, {0x6b35, 0xfe00, 0x461}, 0x0, 0x0}}}) openat$snapshot(0xffffffffffffff9c, 0x0, 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 22:59:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) close(r0) 22:59:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) [ 1510.019568][T24400] device geneve2 entered promiscuous mode 22:59:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 22:59:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) 22:59:13 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') r1 = gettid() tkill(r1, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') sendfile(r0, r2, 0x0, 0x16) 22:59:13 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') r1 = gettid() tkill(r1, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') sendfile(r0, r2, 0x0, 0x16) 22:59:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) 22:59:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) 22:59:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 22:59:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) 22:59:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) 22:59:14 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') r1 = gettid() tkill(r1, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') sendfile(r0, r2, 0x0, 0x16) 22:59:14 executing program 0: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)=ANY=[], 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000700)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000580)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x131, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff87, 0x0, 0xda}) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0}, 0x0) 22:59:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) 22:59:14 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x300) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 22:59:14 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') r1 = gettid() tkill(r1, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') sendfile(r0, r2, 0x0, 0x16) 22:59:14 executing program 5: socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) time(0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x40100, 0x0) openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 22:59:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) 22:59:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x20, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) sendmmsg(r2, &(0x7f0000000080), 0x12e, 0x0) 22:59:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) 22:59:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) 22:59:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/242) ioctl$VT_SETMODE(r1, 0x5602, 0x0) 22:59:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x20, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) sendmmsg(r2, &(0x7f0000000080), 0x12e, 0x0) 22:59:15 executing program 0: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)=ANY=[], 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000700)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000580)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x131, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff87, 0x0, 0xda}) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0}, 0x0) 22:59:15 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/242) ioctl$VT_SETMODE(r1, 0x5602, 0x0) 22:59:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) 22:59:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x20, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) sendmmsg(r2, &(0x7f0000000080), 0x12e, 0x0) 22:59:15 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/242) ioctl$VT_SETMODE(r1, 0x5602, 0x0) 22:59:15 executing program 5: socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) time(0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x40100, 0x0) openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 22:59:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x20, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) sendmmsg(r2, &(0x7f0000000080), 0x12e, 0x0) 22:59:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) 22:59:16 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/242) ioctl$VT_SETMODE(r1, 0x5602, 0x0) 22:59:16 executing program 0: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)=ANY=[], 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000700)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000580)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x131, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff87, 0x0, 0xda}) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0}, 0x0) 22:59:16 executing program 2: socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) time(0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x40100, 0x0) openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 22:59:16 executing program 3: socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) time(0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x40100, 0x0) openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 22:59:16 executing program 1: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)=ANY=[], 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000700)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000580)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x131, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff87, 0x0, 0xda}) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0}, 0x0) 22:59:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="94904a9af63b22e1bbaf582053576b0f6dd835bfad56cdf0c911f4291b1657a3a58a1de548b5f05e18549b28daed4ebed3545fa80c603ed1ed7ebd83f5104281ed6d98fb249430e973d011e781e66a0f87603f1035bf91fdacdf4ff835c744dd376d8347beff1c4e62f456bf63935e8ec46e83f58a932563cfed3ed232e9bd163b7ba8800fcf1bcfda52b077818baa1b5b9c29f40233b2b594c528857fdffe07befa27a516b145129c89a8e9a67daf56dbc22101dfd238e636dec3ada9b9b1ab8603c8dd6bc2dc2e686e1e6daf984a2d9f58e3a050c9b27ea63a81d38a51d0dbc26da4c3395a8c582c793db7026484972c6e4d62d36d7f5cf2dc5e7724e84d805f2547199f115be93e72d8f8a1b5de72cb1f72e330938cb9c66077ef9f101a51679762d125ae7fe54439fe89eba3432056c92dab1e2c99711bc9d5646107ee4cbfbdc4a0c954b5a69ab59a221f66f90d3d77977bf8b13c496eac6d070b806f3dd2f52dd5f543ccba5659d3d803897c3cffe47c60ae1b2f1ddb6ff1d12025fea0bb1a014198b552695e50ee0bce2f572eb7e049fc05c6e1169cd13a937fe2dbc7e5bc5388b7f350d28a0febdad1cbe451a9d7ab7d65678676bc13fb68d1b3bb220f42f049c142b611b41fb744210210be1229eddc36683108fd131ba88ee5cbc31c3ece5b12a659d03a70f6b1b4c24c63109f44eae36f5414e585c6df69afa04e75a3b728a115197be622c3ded73e2edc33b7a0e3b5765ef7bd65b0ee64aa0608c2b4d8806b3be8ccfe2ef33a1e0e3e94bec0a026bf7b28ac58382629970f948d22ae50c0aa57fe847f7f04d748e2a669870e71205822c2df733287a4013fd38d9e87118eb61b93f8f8c7cdc05f7790dd1507b4da2bc23495cb4b83efee5b2d22c61cc9c5159e7947717697cbbe6fe3d1f41bc30da1d78740e81bd4e41b11b0449c50dc6d9135af54e7adb9bb79e9f2632825cc884749f0fdb2da0721a115a81cbf2d1e6a7d82b6e96b12d35ffb2f42809092377bdce7a686fff2f2ea2ddf184c3abaaafdab51380b5bae8a9d33390126604532d18fc55bee9563f67590b3ca0b5e37445a9b2881f09d8e6f6c5c18067c1096a496fadafc5059aacf6c9889eab5e0fc940ca592a5c665dcd36087afd7a560a65429491dba8e077f027d8befe901026384da814bd3542596ef288e1ca6c1fb6f10232d2ab4f160def629bf9563058ecf281031b30c01514c2b295ae0b19ead106b422243d55a5870b66cd179c8f77478d9d989aba778cfcad46f93327b83ebf4c7e8f1ae10951147dbf8d2acbca28fb8bc8c62577d22f6823ef34a141eedbb34cbd51fcd7f1e0154b5c43ce927c45855fac2cb1303475686b20baa1e51a7013b8dcd85aca091585ce3f485facffe9b91d4d0302e5104d6eefdc019850ed02c83b7afc38c68d4dc964209800f00e6e2b3ceeac4e098e6fd813dc740750473e20ab5aac2229f3d0499f64020183a15be01df66d9b1ebb07011eef16fa948fcdeced8cb74d69ba3d9818461455272f4e32f0267cfa2edf5fffe31b63fd853f9a1464d6749d560b8daeb7558d82e6a1c64b398b23847a59b1323bdce67ee7296bc2fb3dd868faaca67023b90d360e974528691d67d0a0fd3894cabd57a100e87b8159f9954b25700b0f5f46c7e28bf9d313bb47240f0338f15151f24db791544b100d915af2536f1547d2740321da2bd75cdc282f0b2c678e5ce15143cccc63dcc0c2f2684ffa9cf92da75a166d84018c4ca01a36bfff41208f027a26469cbc41a5e9f76a7b86f3920aad219d2cac9ab2009f148e573e050819652bcf37273290baf3b1533b4dd4ac005a2dfdce992c3a00174332d780b0a4fd7f9f2706299cba8f67cbb4d7f37eaa262fc1cd188f582b688cc831dace2f751631eb89a4679d3391600912c2a918358f574c1690ae3b131e6a1e990cbc6fe474958d271dfaa7bb20949938c3497ff45e390555751a35392513b58702c5610a63a62c240ab06491aa7afdaf4389817538bc937c4641211ea3cef20e527077d979f1e828825e9bb0d425ee19cf5e1946e0b3fdfba3f7ea413d9100bc8bb27883d80a68121e3bb50cde010e4c5c50c1ee99b3ae68e04c43bb5a6e6b9d12c787899664909d3e25b2b0c8cb3f2527c950559e4e9fa4e200b5b7dd6eb01cd25da65bc5f9e1c2ef0b885e0ecde10166491e2a4375a8fa51a37cb7e0671072937fc34d172114dfd2d9093ff2ecefadfcd09636633cc7eec3f61345c7dc6adea9e840ed8a02316a2e05822066e3790108581be8e946c9ec89b2d5b860800c471c4118e0496bcb5376e7dc6bce691630b2f08ca973e8a78ebacf5697c926f234477e4081034d500fea04d81226b1db02f0ccf2f912b9ca815b29fea791c0e7e7de22d97158441090f175db35738a439f645e0e1690df8f7b1f3414d6ea5f497284290f5b72bdaa6cd2cd63bd3c6b7979b73868e8a78107ae20a580ed75eb78defd599956a9471b5f79d8b7c5154403b6b292d286e8dd3c731927f8d67c0fef3e2860caa1b7908c4736465bd5b56ec9a2704162fe3e39fd139d0ad2d53a36ecfc3dcdd76b0b94c975b6c5704d8ae2cf607d3068e0e461478253d45545e00d23afad3df12538ed530e8b8037b92fbf36e6559d8a4b9aab9f5e16b8c792bf7b71c03f1d50355e0505f103bc4390ac21d34794f0fd194a775999ec9321dc7301abedb163a58a29130fadb84779e5ff84ebda27c61876a0d51a688f3220409efef3a5d11042192afe436ef8e85d9017aad3aa90e66858c8946ab13f3c98f99f8213404bc43282bc1e06ad65c6ef457b83880cbc041d6d9488032f87080698d0f1f28c3f1842cc9ec3b5025e95472b58639acc587ecec2034cc351a09ae76b94075256372a6c4c88c105cec1a4d8dcfc5a29be8c41a7ab65a58c204f20879976c61b4564e8c54af8a65c1b5f5217b0e63883395d0fbc612eba0da9b1fa70caabf67fd237f4ca0f55750e75a806952e011f325b68fd939f63c882451f31380527dfdc19340bf940358c7e7e699f16d660a07cd8195d37a3ab06ff67a4707423f7cc9476b7584e044a5f472c72e5d314c962bf98be57aa08b6e101d393cb8d41b26a5385c268b3a288e24f387e1162872417fffc0ded092b5ff4dacd21ce90ce1023e1fffba9d6a1c493e7d1a91b985762a5b2d640d87db67b539cb17ccc5eb86c7db7df8b0c8520aae487fd246f2a3d4aac04f349320155865945003c5d3ce8ec405b68ef31f0170623edc4d77bc06ae5d7a6b6a44540fd2c183c14f2d68bc32c45dcbdd79bad2a5900125efda2ddc404e03fd28dcdd16cdc00447cc0d04f8d9c6f177082e65665b83a19777279cf861ebfad32650a8ba2dc81f8179da0dd013df05d5abc339f5b2fe01fc88b6b16fd73e1825c5aa70a277a32901b894c74410d4d9cbaa5e0b83348647cb62d14be0f06b73d11b71049327581d19b00d83bb321ed025cd6bf7ce2e619ef8d53db84bd00f940b9234cb44e4e284055f135a411f295e83f095e12572055f5ee89656f4ceff36b86f0f8c311291e2dc474caf81b690e937449e652a6c98b015508e6a25e4d4847efa5938335f5c55d173f44afc92c3e41d6139b4b3c53c9c84de899ed4483cffaec5f478ac8bb60e52cf160756fed0927e28ae6d7fd1b22b591dbe22bf746b45298c1e4f931b26c2f9967043bbec5f77c7eead08a60308102931217fba7f1372b6fff51a869b27b9bba1269e5539d7105d46cd1571463d240b9bc767dd96b57bed9ac63df04f0ac005ee912f48db39f36e7351fe1f2cdc64dff6da10d6a798086f9ba6251e6fd461e3eb0adef69f586996506711faeb773f779a195f64cc254487b4a7a4ed0bb785f0ece9be0ac9ced0284b51c8ce9cabca6b9e5080c14c27f7e018c4101cd6e2fcd9a6f0d995719847a12ef4efd0d70604a90ba47dfb17e18a741cbe3ff1987db5ea510963864b890de0a4859360c2834fdcb2891dbd3d12c3a4fc32cb69b213e96ea0c8957fd7875bfe69635f95f5ca3428e3899b7d815afdf78bb089d4350a7e4226e2a9a8864fe93dd954715a4163a5943f88131765acafac5a0fc3600b975914ee05ef0e7e85c901aa1ef78be9d90306335d2c4db3b4437ba19adde732caff743903839aa2f38158675499e3805130b0df1c6e6f97df361c4a5067cbdf302430ecfbd3e99c9810119d010c80a2116cd90b870340e2992b90e6f9223fc20af8b952a7ea7243d2fbef4aee9c56eb0db30ea69d589549e1f395d2bbf34072c6ac82ff6694919626f2a23e244744a31dad5eaaf2d0ca01e469621333871728f420b5b68f5fb01ae80658df148d6e5237758b270a543495e095a01570ca78424689aff00dca3de79c95b43ade583d6f1171d105f7bc647f0d40cb0df6957126d8a67b75930b520d6a924196f1daf66ce520cfd191088d7d0bcde3971288d0b6963518898a84a5db4aca10e50ec2889da71b379d8dd9374a7d348ff523ca8242f82bd31c3ab42a1d45336c290f1aae9a5e241c325bc3f705e71c0d77b6e7b409434bc72023d75bcf0ea624c953f66ad4f05a56516cb553fd0f4f0f07b888a7a75bcc0dffa9dd3d17f2f7715efb6a687de7169481b9858028bfc095b688deec61ac13a29fd6e633ce3c4f67e7d0db201dd6a5a35d0f3c3c2a9e958e486442b7190500986989e96f226b7abaca252d728f686cbace16f32cd55e70bbff83019925d7276274e6141e026608e1f1de3f67240cb127ff71ce1765de7cad784bfa2e206bea17c1df8d2efdc6af6ebffdc66c782b82b220f38e223398deaf00d5e2737422cf72d8351753178bec72692b734a540673e7a1a747c2b79eefc642b078759c8616bcff330db1bfa67b9df355b8c04c76210f5cb8b835851b3cbf1cb3e34fb919a14affdc044947ef25f661e8102917afd88b50333a3d077eba01338cb402022d05495b417a33d8c710f92efe447181ab61006b2bf690f15a6d990b3be39d327c5b4f9704532773a91727ea4f6b5f3d925cf3be0e467d1204589ab84f9cbb504207929e31f9d9", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:17 executing program 0: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)=ANY=[], 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000700)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000580)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x131, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff87, 0x0, 0xda}) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0}, 0x0) 22:59:17 executing program 1: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)=ANY=[], 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000700)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000580)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x131, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff87, 0x0, 0xda}) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0}, 0x0) 22:59:17 executing program 5: socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) time(0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x40100, 0x0) openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 22:59:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:17 executing program 2: socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) time(0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x40100, 0x0) openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 22:59:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:18 executing program 3: socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) time(0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x40100, 0x0) openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 22:59:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="94904a9af63b22e1bbaf582053576b0f6dd835bfad56cdf0c911f4291b1657a3a58a1de548b5f05e18549b28daed4ebed3545fa80c603ed1ed7ebd83f5104281ed6d98fb249430e973d011e781e66a0f87603f1035bf91fdacdf4ff835c744dd376d8347beff1c4e62f456bf63935e8ec46e83f58a932563cfed3ed232e9bd163b7ba8800fcf1bcfda52b077818baa1b5b9c29f40233b2b594c528857fdffe07befa27a516b145129c89a8e9a67daf56dbc22101dfd238e636dec3ada9b9b1ab8603c8dd6bc2dc2e686e1e6daf984a2d9f58e3a050c9b27ea63a81d38a51d0dbc26da4c3395a8c582c793db7026484972c6e4d62d36d7f5cf2dc5e7724e84d805f2547199f115be93e72d8f8a1b5de72cb1f72e330938cb9c66077ef9f101a51679762d125ae7fe54439fe89eba3432056c92dab1e2c99711bc9d5646107ee4cbfbdc4a0c954b5a69ab59a221f66f90d3d77977bf8b13c496eac6d070b806f3dd2f52dd5f543ccba5659d3d803897c3cffe47c60ae1b2f1ddb6ff1d12025fea0bb1a014198b552695e50ee0bce2f572eb7e049fc05c6e1169cd13a937fe2dbc7e5bc5388b7f350d28a0febdad1cbe451a9d7ab7d65678676bc13fb68d1b3bb220f42f049c142b611b41fb744210210be1229eddc36683108fd131ba88ee5cbc31c3ece5b12a659d03a70f6b1b4c24c63109f44eae36f5414e585c6df69afa04e75a3b728a115197be622c3ded73e2edc33b7a0e3b5765ef7bd65b0ee64aa0608c2b4d8806b3be8ccfe2ef33a1e0e3e94bec0a026bf7b28ac58382629970f948d22ae50c0aa57fe847f7f04d748e2a669870e71205822c2df733287a4013fd38d9e87118eb61b93f8f8c7cdc05f7790dd1507b4da2bc23495cb4b83efee5b2d22c61cc9c5159e7947717697cbbe6fe3d1f41bc30da1d78740e81bd4e41b11b0449c50dc6d9135af54e7adb9bb79e9f2632825cc884749f0fdb2da0721a115a81cbf2d1e6a7d82b6e96b12d35ffb2f42809092377bdce7a686fff2f2ea2ddf184c3abaaafdab51380b5bae8a9d33390126604532d18fc55bee9563f67590b3ca0b5e37445a9b2881f09d8e6f6c5c18067c1096a496fadafc5059aacf6c9889eab5e0fc940ca592a5c665dcd36087afd7a560a65429491dba8e077f027d8befe901026384da814bd3542596ef288e1ca6c1fb6f10232d2ab4f160def629bf9563058ecf281031b30c01514c2b295ae0b19ead106b422243d55a5870b66cd179c8f77478d9d989aba778cfcad46f93327b83ebf4c7e8f1ae10951147dbf8d2acbca28fb8bc8c62577d22f6823ef34a141eedbb34cbd51fcd7f1e0154b5c43ce927c45855fac2cb1303475686b20baa1e51a7013b8dcd85aca091585ce3f485facffe9b91d4d0302e5104d6eefdc019850ed02c83b7afc38c68d4dc964209800f00e6e2b3ceeac4e098e6fd813dc740750473e20ab5aac2229f3d0499f64020183a15be01df66d9b1ebb07011eef16fa948fcdeced8cb74d69ba3d9818461455272f4e32f0267cfa2edf5fffe31b63fd853f9a1464d6749d560b8daeb7558d82e6a1c64b398b23847a59b1323bdce67ee7296bc2fb3dd868faaca67023b90d360e974528691d67d0a0fd3894cabd57a100e87b8159f9954b25700b0f5f46c7e28bf9d313bb47240f0338f15151f24db791544b100d915af2536f1547d2740321da2bd75cdc282f0b2c678e5ce15143cccc63dcc0c2f2684ffa9cf92da75a166d84018c4ca01a36bfff41208f027a26469cbc41a5e9f76a7b86f3920aad219d2cac9ab2009f148e573e050819652bcf37273290baf3b1533b4dd4ac005a2dfdce992c3a00174332d780b0a4fd7f9f2706299cba8f67cbb4d7f37eaa262fc1cd188f582b688cc831dace2f751631eb89a4679d3391600912c2a918358f574c1690ae3b131e6a1e990cbc6fe474958d271dfaa7bb20949938c3497ff45e390555751a35392513b58702c5610a63a62c240ab06491aa7afdaf4389817538bc937c4641211ea3cef20e527077d979f1e828825e9bb0d425ee19cf5e1946e0b3fdfba3f7ea413d9100bc8bb27883d80a68121e3bb50cde010e4c5c50c1ee99b3ae68e04c43bb5a6e6b9d12c787899664909d3e25b2b0c8cb3f2527c950559e4e9fa4e200b5b7dd6eb01cd25da65bc5f9e1c2ef0b885e0ecde10166491e2a4375a8fa51a37cb7e0671072937fc34d172114dfd2d9093ff2ecefadfcd09636633cc7eec3f61345c7dc6adea9e840ed8a02316a2e05822066e3790108581be8e946c9ec89b2d5b860800c471c4118e0496bcb5376e7dc6bce691630b2f08ca973e8a78ebacf5697c926f234477e4081034d500fea04d81226b1db02f0ccf2f912b9ca815b29fea791c0e7e7de22d97158441090f175db35738a439f645e0e1690df8f7b1f3414d6ea5f497284290f5b72bdaa6cd2cd63bd3c6b7979b73868e8a78107ae20a580ed75eb78defd599956a9471b5f79d8b7c5154403b6b292d286e8dd3c731927f8d67c0fef3e2860caa1b7908c4736465bd5b56ec9a2704162fe3e39fd139d0ad2d53a36ecfc3dcdd76b0b94c975b6c5704d8ae2cf607d3068e0e461478253d45545e00d23afad3df12538ed530e8b8037b92fbf36e6559d8a4b9aab9f5e16b8c792bf7b71c03f1d50355e0505f103bc4390ac21d34794f0fd194a775999ec9321dc7301abedb163a58a29130fadb84779e5ff84ebda27c61876a0d51a688f3220409efef3a5d11042192afe436ef8e85d9017aad3aa90e66858c8946ab13f3c98f99f8213404bc43282bc1e06ad65c6ef457b83880cbc041d6d9488032f87080698d0f1f28c3f1842cc9ec3b5025e95472b58639acc587ecec2034cc351a09ae76b94075256372a6c4c88c105cec1a4d8dcfc5a29be8c41a7ab65a58c204f20879976c61b4564e8c54af8a65c1b5f5217b0e63883395d0fbc612eba0da9b1fa70caabf67fd237f4ca0f55750e75a806952e011f325b68fd939f63c882451f31380527dfdc19340bf940358c7e7e699f16d660a07cd8195d37a3ab06ff67a4707423f7cc9476b7584e044a5f472c72e5d314c962bf98be57aa08b6e101d393cb8d41b26a5385c268b3a288e24f387e1162872417fffc0ded092b5ff4dacd21ce90ce1023e1fffba9d6a1c493e7d1a91b985762a5b2d640d87db67b539cb17ccc5eb86c7db7df8b0c8520aae487fd246f2a3d4aac04f349320155865945003c5d3ce8ec405b68ef31f0170623edc4d77bc06ae5d7a6b6a44540fd2c183c14f2d68bc32c45dcbdd79bad2a5900125efda2ddc404e03fd28dcdd16cdc00447cc0d04f8d9c6f177082e65665b83a19777279cf861ebfad32650a8ba2dc81f8179da0dd013df05d5abc339f5b2fe01fc88b6b16fd73e1825c5aa70a277a32901b894c74410d4d9cbaa5e0b83348647cb62d14be0f06b73d11b71049327581d19b00d83bb321ed025cd6bf7ce2e619ef8d53db84bd00f940b9234cb44e4e284055f135a411f295e83f095e12572055f5ee89656f4ceff36b86f0f8c311291e2dc474caf81b690e937449e652a6c98b015508e6a25e4d4847efa5938335f5c55d173f44afc92c3e41d6139b4b3c53c9c84de899ed4483cffaec5f478ac8bb60e52cf160756fed0927e28ae6d7fd1b22b591dbe22bf746b45298c1e4f931b26c2f9967043bbec5f77c7eead08a60308102931217fba7f1372b6fff51a869b27b9bba1269e5539d7105d46cd1571463d240b9bc767dd96b57bed9ac63df04f0ac005ee912f48db39f36e7351fe1f2cdc64dff6da10d6a798086f9ba6251e6fd461e3eb0adef69f586996506711faeb773f779a195f64cc254487b4a7a4ed0bb785f0ece9be0ac9ced0284b51c8ce9cabca6b9e5080c14c27f7e018c4101cd6e2fcd9a6f0d995719847a12ef4efd0d70604a90ba47dfb17e18a741cbe3ff1987db5ea510963864b890de0a4859360c2834fdcb2891dbd3d12c3a4fc32cb69b213e96ea0c8957fd7875bfe69635f95f5ca3428e3899b7d815afdf78bb089d4350a7e4226e2a9a8864fe93dd954715a4163a5943f88131765acafac5a0fc3600b975914ee05ef0e7e85c901aa1ef78be9d90306335d2c4db3b4437ba19adde732caff743903839aa2f38158675499e3805130b0df1c6e6f97df361c4a5067cbdf302430ecfbd3e99c9810119d010c80a2116cd90b870340e2992b90e6f9223fc20af8b952a7ea7243d2fbef4aee9c56eb0db30ea69d589549e1f395d2bbf34072c6ac82ff6694919626f2a23e244744a31dad5eaaf2d0ca01e469621333871728f420b5b68f5fb01ae80658df148d6e5237758b270a543495e095a01570ca78424689aff00dca3de79c95b43ade583d6f1171d105f7bc647f0d40cb0df6957126d8a67b75930b520d6a924196f1daf66ce520cfd191088d7d0bcde3971288d0b6963518898a84a5db4aca10e50ec2889da71b379d8dd9374a7d348ff523ca8242f82bd31c3ab42a1d45336c290f1aae9a5e241c325bc3f705e71c0d77b6e7b409434bc72023d75bcf0ea624c953f66ad4f05a56516cb553fd0f4f0f07b888a7a75bcc0dffa9dd3d17f2f7715efb6a687de7169481b9858028bfc095b688deec61ac13a29fd6e633ce3c4f67e7d0db201dd6a5a35d0f3c3c2a9e958e486442b7190500986989e96f226b7abaca252d728f686cbace16f32cd55e70bbff83019925d7276274e6141e026608e1f1de3f67240cb127ff71ce1765de7cad784bfa2e206bea17c1df8d2efdc6af6ebffdc66c782b82b220f38e223398deaf00d5e2737422cf72d8351753178bec72692b734a540673e7a1a747c2b79eefc642b078759c8616bcff330db1bfa67b9df355b8c04c76210f5cb8b835851b3cbf1cb3e34fb919a14affdc044947ef25f661e8102917afd88b50333a3d077eba01338cb402022d05495b417a33d8c710f92efe447181ab61006b2bf690f15a6d990b3be39d327c5b4f9704532773a91727ea4f6b5f3d925cf3be0e467d1204589ab84f9cbb504207929e31f9d9", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:18 executing program 1: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000280)=ANY=[], 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000700)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000580)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x131, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff87, 0x0, 0xda}) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0}, 0x0) 22:59:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="94904a9af63b22e1bbaf582053576b0f6dd835bfad56cdf0c911f4291b1657a3a58a1de548b5f05e18549b28daed4ebed3545fa80c603ed1ed7ebd83f5104281ed6d98fb249430e973d011e781e66a0f87603f1035bf91fdacdf4ff835c744dd376d8347beff1c4e62f456bf63935e8ec46e83f58a932563cfed3ed232e9bd163b7ba8800fcf1bcfda52b077818baa1b5b9c29f40233b2b594c528857fdffe07befa27a516b145129c89a8e9a67daf56dbc22101dfd238e636dec3ada9b9b1ab8603c8dd6bc2dc2e686e1e6daf984a2d9f58e3a050c9b27ea63a81d38a51d0dbc26da4c3395a8c582c793db7026484972c6e4d62d36d7f5cf2dc5e7724e84d805f2547199f115be93e72d8f8a1b5de72cb1f72e330938cb9c66077ef9f101a51679762d125ae7fe54439fe89eba3432056c92dab1e2c99711bc9d5646107ee4cbfbdc4a0c954b5a69ab59a221f66f90d3d77977bf8b13c496eac6d070b806f3dd2f52dd5f543ccba5659d3d803897c3cffe47c60ae1b2f1ddb6ff1d12025fea0bb1a014198b552695e50ee0bce2f572eb7e049fc05c6e1169cd13a937fe2dbc7e5bc5388b7f350d28a0febdad1cbe451a9d7ab7d65678676bc13fb68d1b3bb220f42f049c142b611b41fb744210210be1229eddc36683108fd131ba88ee5cbc31c3ece5b12a659d03a70f6b1b4c24c63109f44eae36f5414e585c6df69afa04e75a3b728a115197be622c3ded73e2edc33b7a0e3b5765ef7bd65b0ee64aa0608c2b4d8806b3be8ccfe2ef33a1e0e3e94bec0a026bf7b28ac58382629970f948d22ae50c0aa57fe847f7f04d748e2a669870e71205822c2df733287a4013fd38d9e87118eb61b93f8f8c7cdc05f7790dd1507b4da2bc23495cb4b83efee5b2d22c61cc9c5159e7947717697cbbe6fe3d1f41bc30da1d78740e81bd4e41b11b0449c50dc6d9135af54e7adb9bb79e9f2632825cc884749f0fdb2da0721a115a81cbf2d1e6a7d82b6e96b12d35ffb2f42809092377bdce7a686fff2f2ea2ddf184c3abaaafdab51380b5bae8a9d33390126604532d18fc55bee9563f67590b3ca0b5e37445a9b2881f09d8e6f6c5c18067c1096a496fadafc5059aacf6c9889eab5e0fc940ca592a5c665dcd36087afd7a560a65429491dba8e077f027d8befe901026384da814bd3542596ef288e1ca6c1fb6f10232d2ab4f160def629bf9563058ecf281031b30c01514c2b295ae0b19ead106b422243d55a5870b66cd179c8f77478d9d989aba778cfcad46f93327b83ebf4c7e8f1ae10951147dbf8d2acbca28fb8bc8c62577d22f6823ef34a141eedbb34cbd51fcd7f1e0154b5c43ce927c45855fac2cb1303475686b20baa1e51a7013b8dcd85aca091585ce3f485facffe9b91d4d0302e5104d6eefdc019850ed02c83b7afc38c68d4dc964209800f00e6e2b3ceeac4e098e6fd813dc740750473e20ab5aac2229f3d0499f64020183a15be01df66d9b1ebb07011eef16fa948fcdeced8cb74d69ba3d9818461455272f4e32f0267cfa2edf5fffe31b63fd853f9a1464d6749d560b8daeb7558d82e6a1c64b398b23847a59b1323bdce67ee7296bc2fb3dd868faaca67023b90d360e974528691d67d0a0fd3894cabd57a100e87b8159f9954b25700b0f5f46c7e28bf9d313bb47240f0338f15151f24db791544b100d915af2536f1547d2740321da2bd75cdc282f0b2c678e5ce15143cccc63dcc0c2f2684ffa9cf92da75a166d84018c4ca01a36bfff41208f027a26469cbc41a5e9f76a7b86f3920aad219d2cac9ab2009f148e573e050819652bcf37273290baf3b1533b4dd4ac005a2dfdce992c3a00174332d780b0a4fd7f9f2706299cba8f67cbb4d7f37eaa262fc1cd188f582b688cc831dace2f751631eb89a4679d3391600912c2a918358f574c1690ae3b131e6a1e990cbc6fe474958d271dfaa7bb20949938c3497ff45e390555751a35392513b58702c5610a63a62c240ab06491aa7afdaf4389817538bc937c4641211ea3cef20e527077d979f1e828825e9bb0d425ee19cf5e1946e0b3fdfba3f7ea413d9100bc8bb27883d80a68121e3bb50cde010e4c5c50c1ee99b3ae68e04c43bb5a6e6b9d12c787899664909d3e25b2b0c8cb3f2527c950559e4e9fa4e200b5b7dd6eb01cd25da65bc5f9e1c2ef0b885e0ecde10166491e2a4375a8fa51a37cb7e0671072937fc34d172114dfd2d9093ff2ecefadfcd09636633cc7eec3f61345c7dc6adea9e840ed8a02316a2e05822066e3790108581be8e946c9ec89b2d5b860800c471c4118e0496bcb5376e7dc6bce691630b2f08ca973e8a78ebacf5697c926f234477e4081034d500fea04d81226b1db02f0ccf2f912b9ca815b29fea791c0e7e7de22d97158441090f175db35738a439f645e0e1690df8f7b1f3414d6ea5f497284290f5b72bdaa6cd2cd63bd3c6b7979b73868e8a78107ae20a580ed75eb78defd599956a9471b5f79d8b7c5154403b6b292d286e8dd3c731927f8d67c0fef3e2860caa1b7908c4736465bd5b56ec9a2704162fe3e39fd139d0ad2d53a36ecfc3dcdd76b0b94c975b6c5704d8ae2cf607d3068e0e461478253d45545e00d23afad3df12538ed530e8b8037b92fbf36e6559d8a4b9aab9f5e16b8c792bf7b71c03f1d50355e0505f103bc4390ac21d34794f0fd194a775999ec9321dc7301abedb163a58a29130fadb84779e5ff84ebda27c61876a0d51a688f3220409efef3a5d11042192afe436ef8e85d9017aad3aa90e66858c8946ab13f3c98f99f8213404bc43282bc1e06ad65c6ef457b83880cbc041d6d9488032f87080698d0f1f28c3f1842cc9ec3b5025e95472b58639acc587ecec2034cc351a09ae76b94075256372a6c4c88c105cec1a4d8dcfc5a29be8c41a7ab65a58c204f20879976c61b4564e8c54af8a65c1b5f5217b0e63883395d0fbc612eba0da9b1fa70caabf67fd237f4ca0f55750e75a806952e011f325b68fd939f63c882451f31380527dfdc19340bf940358c7e7e699f16d660a07cd8195d37a3ab06ff67a4707423f7cc9476b7584e044a5f472c72e5d314c962bf98be57aa08b6e101d393cb8d41b26a5385c268b3a288e24f387e1162872417fffc0ded092b5ff4dacd21ce90ce1023e1fffba9d6a1c493e7d1a91b985762a5b2d640d87db67b539cb17ccc5eb86c7db7df8b0c8520aae487fd246f2a3d4aac04f349320155865945003c5d3ce8ec405b68ef31f0170623edc4d77bc06ae5d7a6b6a44540fd2c183c14f2d68bc32c45dcbdd79bad2a5900125efda2ddc404e03fd28dcdd16cdc00447cc0d04f8d9c6f177082e65665b83a19777279cf861ebfad32650a8ba2dc81f8179da0dd013df05d5abc339f5b2fe01fc88b6b16fd73e1825c5aa70a277a32901b894c74410d4d9cbaa5e0b83348647cb62d14be0f06b73d11b71049327581d19b00d83bb321ed025cd6bf7ce2e619ef8d53db84bd00f940b9234cb44e4e284055f135a411f295e83f095e12572055f5ee89656f4ceff36b86f0f8c311291e2dc474caf81b690e937449e652a6c98b015508e6a25e4d4847efa5938335f5c55d173f44afc92c3e41d6139b4b3c53c9c84de899ed4483cffaec5f478ac8bb60e52cf160756fed0927e28ae6d7fd1b22b591dbe22bf746b45298c1e4f931b26c2f9967043bbec5f77c7eead08a60308102931217fba7f1372b6fff51a869b27b9bba1269e5539d7105d46cd1571463d240b9bc767dd96b57bed9ac63df04f0ac005ee912f48db39f36e7351fe1f2cdc64dff6da10d6a798086f9ba6251e6fd461e3eb0adef69f586996506711faeb773f779a195f64cc254487b4a7a4ed0bb785f0ece9be0ac9ced0284b51c8ce9cabca6b9e5080c14c27f7e018c4101cd6e2fcd9a6f0d995719847a12ef4efd0d70604a90ba47dfb17e18a741cbe3ff1987db5ea510963864b890de0a4859360c2834fdcb2891dbd3d12c3a4fc32cb69b213e96ea0c8957fd7875bfe69635f95f5ca3428e3899b7d815afdf78bb089d4350a7e4226e2a9a8864fe93dd954715a4163a5943f88131765acafac5a0fc3600b975914ee05ef0e7e85c901aa1ef78be9d90306335d2c4db3b4437ba19adde732caff743903839aa2f38158675499e3805130b0df1c6e6f97df361c4a5067cbdf302430ecfbd3e99c9810119d010c80a2116cd90b870340e2992b90e6f9223fc20af8b952a7ea7243d2fbef4aee9c56eb0db30ea69d589549e1f395d2bbf34072c6ac82ff6694919626f2a23e244744a31dad5eaaf2d0ca01e469621333871728f420b5b68f5fb01ae80658df148d6e5237758b270a543495e095a01570ca78424689aff00dca3de79c95b43ade583d6f1171d105f7bc647f0d40cb0df6957126d8a67b75930b520d6a924196f1daf66ce520cfd191088d7d0bcde3971288d0b6963518898a84a5db4aca10e50ec2889da71b379d8dd9374a7d348ff523ca8242f82bd31c3ab42a1d45336c290f1aae9a5e241c325bc3f705e71c0d77b6e7b409434bc72023d75bcf0ea624c953f66ad4f05a56516cb553fd0f4f0f07b888a7a75bcc0dffa9dd3d17f2f7715efb6a687de7169481b9858028bfc095b688deec61ac13a29fd6e633ce3c4f67e7d0db201dd6a5a35d0f3c3c2a9e958e486442b7190500986989e96f226b7abaca252d728f686cbace16f32cd55e70bbff83019925d7276274e6141e026608e1f1de3f67240cb127ff71ce1765de7cad784bfa2e206bea17c1df8d2efdc6af6ebffdc66c782b82b220f38e223398deaf00d5e2737422cf72d8351753178bec72692b734a540673e7a1a747c2b79eefc642b078759c8616bcff330db1bfa67b9df355b8c04c76210f5cb8b835851b3cbf1cb3e34fb919a14affdc044947ef25f661e8102917afd88b50333a3d077eba01338cb402022d05495b417a33d8c710f92efe447181ab61006b2bf690f15a6d990b3be39d327c5b4f9704532773a91727ea4f6b5f3d925cf3be0e467d1204589ab84f9cbb504207929e31f9d9", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:19 executing program 5: socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) time(0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x40100, 0x0) openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 22:59:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:19 executing program 2: socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) time(0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x40100, 0x0) openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 22:59:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="94904a9af63b22e1bbaf582053576b0f6dd835bfad56cdf0c911f4291b1657a3a58a1de548b5f05e18549b28daed4ebed3545fa80c603ed1ed7ebd83f5104281ed6d98fb249430e973d011e781e66a0f87603f1035bf91fdacdf4ff835c744dd376d8347beff1c4e62f456bf63935e8ec46e83f58a932563cfed3ed232e9bd163b7ba8800fcf1bcfda52b077818baa1b5b9c29f40233b2b594c528857fdffe07befa27a516b145129c89a8e9a67daf56dbc22101dfd238e636dec3ada9b9b1ab8603c8dd6bc2dc2e686e1e6daf984a2d9f58e3a050c9b27ea63a81d38a51d0dbc26da4c3395a8c582c793db7026484972c6e4d62d36d7f5cf2dc5e7724e84d805f2547199f115be93e72d8f8a1b5de72cb1f72e330938cb9c66077ef9f101a51679762d125ae7fe54439fe89eba3432056c92dab1e2c99711bc9d5646107ee4cbfbdc4a0c954b5a69ab59a221f66f90d3d77977bf8b13c496eac6d070b806f3dd2f52dd5f543ccba5659d3d803897c3cffe47c60ae1b2f1ddb6ff1d12025fea0bb1a014198b552695e50ee0bce2f572eb7e049fc05c6e1169cd13a937fe2dbc7e5bc5388b7f350d28a0febdad1cbe451a9d7ab7d65678676bc13fb68d1b3bb220f42f049c142b611b41fb744210210be1229eddc36683108fd131ba88ee5cbc31c3ece5b12a659d03a70f6b1b4c24c63109f44eae36f5414e585c6df69afa04e75a3b728a115197be622c3ded73e2edc33b7a0e3b5765ef7bd65b0ee64aa0608c2b4d8806b3be8ccfe2ef33a1e0e3e94bec0a026bf7b28ac58382629970f948d22ae50c0aa57fe847f7f04d748e2a669870e71205822c2df733287a4013fd38d9e87118eb61b93f8f8c7cdc05f7790dd1507b4da2bc23495cb4b83efee5b2d22c61cc9c5159e7947717697cbbe6fe3d1f41bc30da1d78740e81bd4e41b11b0449c50dc6d9135af54e7adb9bb79e9f2632825cc884749f0fdb2da0721a115a81cbf2d1e6a7d82b6e96b12d35ffb2f42809092377bdce7a686fff2f2ea2ddf184c3abaaafdab51380b5bae8a9d33390126604532d18fc55bee9563f67590b3ca0b5e37445a9b2881f09d8e6f6c5c18067c1096a496fadafc5059aacf6c9889eab5e0fc940ca592a5c665dcd36087afd7a560a65429491dba8e077f027d8befe901026384da814bd3542596ef288e1ca6c1fb6f10232d2ab4f160def629bf9563058ecf281031b30c01514c2b295ae0b19ead106b422243d55a5870b66cd179c8f77478d9d989aba778cfcad46f93327b83ebf4c7e8f1ae10951147dbf8d2acbca28fb8bc8c62577d22f6823ef34a141eedbb34cbd51fcd7f1e0154b5c43ce927c45855fac2cb1303475686b20baa1e51a7013b8dcd85aca091585ce3f485facffe9b91d4d0302e5104d6eefdc019850ed02c83b7afc38c68d4dc964209800f00e6e2b3ceeac4e098e6fd813dc740750473e20ab5aac2229f3d0499f64020183a15be01df66d9b1ebb07011eef16fa948fcdeced8cb74d69ba3d9818461455272f4e32f0267cfa2edf5fffe31b63fd853f9a1464d6749d560b8daeb7558d82e6a1c64b398b23847a59b1323bdce67ee7296bc2fb3dd868faaca67023b90d360e974528691d67d0a0fd3894cabd57a100e87b8159f9954b25700b0f5f46c7e28bf9d313bb47240f0338f15151f24db791544b100d915af2536f1547d2740321da2bd75cdc282f0b2c678e5ce15143cccc63dcc0c2f2684ffa9cf92da75a166d84018c4ca01a36bfff41208f027a26469cbc41a5e9f76a7b86f3920aad219d2cac9ab2009f148e573e050819652bcf37273290baf3b1533b4dd4ac005a2dfdce992c3a00174332d780b0a4fd7f9f2706299cba8f67cbb4d7f37eaa262fc1cd188f582b688cc831dace2f751631eb89a4679d3391600912c2a918358f574c1690ae3b131e6a1e990cbc6fe474958d271dfaa7bb20949938c3497ff45e390555751a35392513b58702c5610a63a62c240ab06491aa7afdaf4389817538bc937c4641211ea3cef20e527077d979f1e828825e9bb0d425ee19cf5e1946e0b3fdfba3f7ea413d9100bc8bb27883d80a68121e3bb50cde010e4c5c50c1ee99b3ae68e04c43bb5a6e6b9d12c787899664909d3e25b2b0c8cb3f2527c950559e4e9fa4e200b5b7dd6eb01cd25da65bc5f9e1c2ef0b885e0ecde10166491e2a4375a8fa51a37cb7e0671072937fc34d172114dfd2d9093ff2ecefadfcd09636633cc7eec3f61345c7dc6adea9e840ed8a02316a2e05822066e3790108581be8e946c9ec89b2d5b860800c471c4118e0496bcb5376e7dc6bce691630b2f08ca973e8a78ebacf5697c926f234477e4081034d500fea04d81226b1db02f0ccf2f912b9ca815b29fea791c0e7e7de22d97158441090f175db35738a439f645e0e1690df8f7b1f3414d6ea5f497284290f5b72bdaa6cd2cd63bd3c6b7979b73868e8a78107ae20a580ed75eb78defd599956a9471b5f79d8b7c5154403b6b292d286e8dd3c731927f8d67c0fef3e2860caa1b7908c4736465bd5b56ec9a2704162fe3e39fd139d0ad2d53a36ecfc3dcdd76b0b94c975b6c5704d8ae2cf607d3068e0e461478253d45545e00d23afad3df12538ed530e8b8037b92fbf36e6559d8a4b9aab9f5e16b8c792bf7b71c03f1d50355e0505f103bc4390ac21d34794f0fd194a775999ec9321dc7301abedb163a58a29130fadb84779e5ff84ebda27c61876a0d51a688f3220409efef3a5d11042192afe436ef8e85d9017aad3aa90e66858c8946ab13f3c98f99f8213404bc43282bc1e06ad65c6ef457b83880cbc041d6d9488032f87080698d0f1f28c3f1842cc9ec3b5025e95472b58639acc587ecec2034cc351a09ae76b94075256372a6c4c88c105cec1a4d8dcfc5a29be8c41a7ab65a58c204f20879976c61b4564e8c54af8a65c1b5f5217b0e63883395d0fbc612eba0da9b1fa70caabf67fd237f4ca0f55750e75a806952e011f325b68fd939f63c882451f31380527dfdc19340bf940358c7e7e699f16d660a07cd8195d37a3ab06ff67a4707423f7cc9476b7584e044a5f472c72e5d314c962bf98be57aa08b6e101d393cb8d41b26a5385c268b3a288e24f387e1162872417fffc0ded092b5ff4dacd21ce90ce1023e1fffba9d6a1c493e7d1a91b985762a5b2d640d87db67b539cb17ccc5eb86c7db7df8b0c8520aae487fd246f2a3d4aac04f349320155865945003c5d3ce8ec405b68ef31f0170623edc4d77bc06ae5d7a6b6a44540fd2c183c14f2d68bc32c45dcbdd79bad2a5900125efda2ddc404e03fd28dcdd16cdc00447cc0d04f8d9c6f177082e65665b83a19777279cf861ebfad32650a8ba2dc81f8179da0dd013df05d5abc339f5b2fe01fc88b6b16fd73e1825c5aa70a277a32901b894c74410d4d9cbaa5e0b83348647cb62d14be0f06b73d11b71049327581d19b00d83bb321ed025cd6bf7ce2e619ef8d53db84bd00f940b9234cb44e4e284055f135a411f295e83f095e12572055f5ee89656f4ceff36b86f0f8c311291e2dc474caf81b690e937449e652a6c98b015508e6a25e4d4847efa5938335f5c55d173f44afc92c3e41d6139b4b3c53c9c84de899ed4483cffaec5f478ac8bb60e52cf160756fed0927e28ae6d7fd1b22b591dbe22bf746b45298c1e4f931b26c2f9967043bbec5f77c7eead08a60308102931217fba7f1372b6fff51a869b27b9bba1269e5539d7105d46cd1571463d240b9bc767dd96b57bed9ac63df04f0ac005ee912f48db39f36e7351fe1f2cdc64dff6da10d6a798086f9ba6251e6fd461e3eb0adef69f586996506711faeb773f779a195f64cc254487b4a7a4ed0bb785f0ece9be0ac9ced0284b51c8ce9cabca6b9e5080c14c27f7e018c4101cd6e2fcd9a6f0d995719847a12ef4efd0d70604a90ba47dfb17e18a741cbe3ff1987db5ea510963864b890de0a4859360c2834fdcb2891dbd3d12c3a4fc32cb69b213e96ea0c8957fd7875bfe69635f95f5ca3428e3899b7d815afdf78bb089d4350a7e4226e2a9a8864fe93dd954715a4163a5943f88131765acafac5a0fc3600b975914ee05ef0e7e85c901aa1ef78be9d90306335d2c4db3b4437ba19adde732caff743903839aa2f38158675499e3805130b0df1c6e6f97df361c4a5067cbdf302430ecfbd3e99c9810119d010c80a2116cd90b870340e2992b90e6f9223fc20af8b952a7ea7243d2fbef4aee9c56eb0db30ea69d589549e1f395d2bbf34072c6ac82ff6694919626f2a23e244744a31dad5eaaf2d0ca01e469621333871728f420b5b68f5fb01ae80658df148d6e5237758b270a543495e095a01570ca78424689aff00dca3de79c95b43ade583d6f1171d105f7bc647f0d40cb0df6957126d8a67b75930b520d6a924196f1daf66ce520cfd191088d7d0bcde3971288d0b6963518898a84a5db4aca10e50ec2889da71b379d8dd9374a7d348ff523ca8242f82bd31c3ab42a1d45336c290f1aae9a5e241c325bc3f705e71c0d77b6e7b409434bc72023d75bcf0ea624c953f66ad4f05a56516cb553fd0f4f0f07b888a7a75bcc0dffa9dd3d17f2f7715efb6a687de7169481b9858028bfc095b688deec61ac13a29fd6e633ce3c4f67e7d0db201dd6a5a35d0f3c3c2a9e958e486442b7190500986989e96f226b7abaca252d728f686cbace16f32cd55e70bbff83019925d7276274e6141e026608e1f1de3f67240cb127ff71ce1765de7cad784bfa2e206bea17c1df8d2efdc6af6ebffdc66c782b82b220f38e223398deaf00d5e2737422cf72d8351753178bec72692b734a540673e7a1a747c2b79eefc642b078759c8616bcff330db1bfa67b9df355b8c04c76210f5cb8b835851b3cbf1cb3e34fb919a14affdc044947ef25f661e8102917afd88b50333a3d077eba01338cb402022d05495b417a33d8c710f92efe447181ab61006b2bf690f15a6d990b3be39d327c5b4f9704532773a91727ea4f6b5f3d925cf3be0e467d1204589ab84f9cbb504207929e31f9d9", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:19 executing program 3: socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) time(0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x40100, 0x0) openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 22:59:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="94904a9af63b22e1bbaf582053576b0f6dd835bfad56cdf0c911f4291b1657a3a58a1de548b5f05e18549b28daed4ebed3545fa80c603ed1ed7ebd83f5104281ed6d98fb249430e973d011e781e66a0f87603f1035bf91fdacdf4ff835c744dd376d8347beff1c4e62f456bf63935e8ec46e83f58a932563cfed3ed232e9bd163b7ba8800fcf1bcfda52b077818baa1b5b9c29f40233b2b594c528857fdffe07befa27a516b145129c89a8e9a67daf56dbc22101dfd238e636dec3ada9b9b1ab8603c8dd6bc2dc2e686e1e6daf984a2d9f58e3a050c9b27ea63a81d38a51d0dbc26da4c3395a8c582c793db7026484972c6e4d62d36d7f5cf2dc5e7724e84d805f2547199f115be93e72d8f8a1b5de72cb1f72e330938cb9c66077ef9f101a51679762d125ae7fe54439fe89eba3432056c92dab1e2c99711bc9d5646107ee4cbfbdc4a0c954b5a69ab59a221f66f90d3d77977bf8b13c496eac6d070b806f3dd2f52dd5f543ccba5659d3d803897c3cffe47c60ae1b2f1ddb6ff1d12025fea0bb1a014198b552695e50ee0bce2f572eb7e049fc05c6e1169cd13a937fe2dbc7e5bc5388b7f350d28a0febdad1cbe451a9d7ab7d65678676bc13fb68d1b3bb220f42f049c142b611b41fb744210210be1229eddc36683108fd131ba88ee5cbc31c3ece5b12a659d03a70f6b1b4c24c63109f44eae36f5414e585c6df69afa04e75a3b728a115197be622c3ded73e2edc33b7a0e3b5765ef7bd65b0ee64aa0608c2b4d8806b3be8ccfe2ef33a1e0e3e94bec0a026bf7b28ac58382629970f948d22ae50c0aa57fe847f7f04d748e2a669870e71205822c2df733287a4013fd38d9e87118eb61b93f8f8c7cdc05f7790dd1507b4da2bc23495cb4b83efee5b2d22c61cc9c5159e7947717697cbbe6fe3d1f41bc30da1d78740e81bd4e41b11b0449c50dc6d9135af54e7adb9bb79e9f2632825cc884749f0fdb2da0721a115a81cbf2d1e6a7d82b6e96b12d35ffb2f42809092377bdce7a686fff2f2ea2ddf184c3abaaafdab51380b5bae8a9d33390126604532d18fc55bee9563f67590b3ca0b5e37445a9b2881f09d8e6f6c5c18067c1096a496fadafc5059aacf6c9889eab5e0fc940ca592a5c665dcd36087afd7a560a65429491dba8e077f027d8befe901026384da814bd3542596ef288e1ca6c1fb6f10232d2ab4f160def629bf9563058ecf281031b30c01514c2b295ae0b19ead106b422243d55a5870b66cd179c8f77478d9d989aba778cfcad46f93327b83ebf4c7e8f1ae10951147dbf8d2acbca28fb8bc8c62577d22f6823ef34a141eedbb34cbd51fcd7f1e0154b5c43ce927c45855fac2cb1303475686b20baa1e51a7013b8dcd85aca091585ce3f485facffe9b91d4d0302e5104d6eefdc019850ed02c83b7afc38c68d4dc964209800f00e6e2b3ceeac4e098e6fd813dc740750473e20ab5aac2229f3d0499f64020183a15be01df66d9b1ebb07011eef16fa948fcdeced8cb74d69ba3d9818461455272f4e32f0267cfa2edf5fffe31b63fd853f9a1464d6749d560b8daeb7558d82e6a1c64b398b23847a59b1323bdce67ee7296bc2fb3dd868faaca67023b90d360e974528691d67d0a0fd3894cabd57a100e87b8159f9954b25700b0f5f46c7e28bf9d313bb47240f0338f15151f24db791544b100d915af2536f1547d2740321da2bd75cdc282f0b2c678e5ce15143cccc63dcc0c2f2684ffa9cf92da75a166d84018c4ca01a36bfff41208f027a26469cbc41a5e9f76a7b86f3920aad219d2cac9ab2009f148e573e050819652bcf37273290baf3b1533b4dd4ac005a2dfdce992c3a00174332d780b0a4fd7f9f2706299cba8f67cbb4d7f37eaa262fc1cd188f582b688cc831dace2f751631eb89a4679d3391600912c2a918358f574c1690ae3b131e6a1e990cbc6fe474958d271dfaa7bb20949938c3497ff45e390555751a35392513b58702c5610a63a62c240ab06491aa7afdaf4389817538bc937c4641211ea3cef20e527077d979f1e828825e9bb0d425ee19cf5e1946e0b3fdfba3f7ea413d9100bc8bb27883d80a68121e3bb50cde010e4c5c50c1ee99b3ae68e04c43bb5a6e6b9d12c787899664909d3e25b2b0c8cb3f2527c950559e4e9fa4e200b5b7dd6eb01cd25da65bc5f9e1c2ef0b885e0ecde10166491e2a4375a8fa51a37cb7e0671072937fc34d172114dfd2d9093ff2ecefadfcd09636633cc7eec3f61345c7dc6adea9e840ed8a02316a2e05822066e3790108581be8e946c9ec89b2d5b860800c471c4118e0496bcb5376e7dc6bce691630b2f08ca973e8a78ebacf5697c926f234477e4081034d500fea04d81226b1db02f0ccf2f912b9ca815b29fea791c0e7e7de22d97158441090f175db35738a439f645e0e1690df8f7b1f3414d6ea5f497284290f5b72bdaa6cd2cd63bd3c6b7979b73868e8a78107ae20a580ed75eb78defd599956a9471b5f79d8b7c5154403b6b292d286e8dd3c731927f8d67c0fef3e2860caa1b7908c4736465bd5b56ec9a2704162fe3e39fd139d0ad2d53a36ecfc3dcdd76b0b94c975b6c5704d8ae2cf607d3068e0e461478253d45545e00d23afad3df12538ed530e8b8037b92fbf36e6559d8a4b9aab9f5e16b8c792bf7b71c03f1d50355e0505f103bc4390ac21d34794f0fd194a775999ec9321dc7301abedb163a58a29130fadb84779e5ff84ebda27c61876a0d51a688f3220409efef3a5d11042192afe436ef8e85d9017aad3aa90e66858c8946ab13f3c98f99f8213404bc43282bc1e06ad65c6ef457b83880cbc041d6d9488032f87080698d0f1f28c3f1842cc9ec3b5025e95472b58639acc587ecec2034cc351a09ae76b94075256372a6c4c88c105cec1a4d8dcfc5a29be8c41a7ab65a58c204f20879976c61b4564e8c54af8a65c1b5f5217b0e63883395d0fbc612eba0da9b1fa70caabf67fd237f4ca0f55750e75a806952e011f325b68fd939f63c882451f31380527dfdc19340bf940358c7e7e699f16d660a07cd8195d37a3ab06ff67a4707423f7cc9476b7584e044a5f472c72e5d314c962bf98be57aa08b6e101d393cb8d41b26a5385c268b3a288e24f387e1162872417fffc0ded092b5ff4dacd21ce90ce1023e1fffba9d6a1c493e7d1a91b985762a5b2d640d87db67b539cb17ccc5eb86c7db7df8b0c8520aae487fd246f2a3d4aac04f349320155865945003c5d3ce8ec405b68ef31f0170623edc4d77bc06ae5d7a6b6a44540fd2c183c14f2d68bc32c45dcbdd79bad2a5900125efda2ddc404e03fd28dcdd16cdc00447cc0d04f8d9c6f177082e65665b83a19777279cf861ebfad32650a8ba2dc81f8179da0dd013df05d5abc339f5b2fe01fc88b6b16fd73e1825c5aa70a277a32901b894c74410d4d9cbaa5e0b83348647cb62d14be0f06b73d11b71049327581d19b00d83bb321ed025cd6bf7ce2e619ef8d53db84bd00f940b9234cb44e4e284055f135a411f295e83f095e12572055f5ee89656f4ceff36b86f0f8c311291e2dc474caf81b690e937449e652a6c98b015508e6a25e4d4847efa5938335f5c55d173f44afc92c3e41d6139b4b3c53c9c84de899ed4483cffaec5f478ac8bb60e52cf160756fed0927e28ae6d7fd1b22b591dbe22bf746b45298c1e4f931b26c2f9967043bbec5f77c7eead08a60308102931217fba7f1372b6fff51a869b27b9bba1269e5539d7105d46cd1571463d240b9bc767dd96b57bed9ac63df04f0ac005ee912f48db39f36e7351fe1f2cdc64dff6da10d6a798086f9ba6251e6fd461e3eb0adef69f586996506711faeb773f779a195f64cc254487b4a7a4ed0bb785f0ece9be0ac9ced0284b51c8ce9cabca6b9e5080c14c27f7e018c4101cd6e2fcd9a6f0d995719847a12ef4efd0d70604a90ba47dfb17e18a741cbe3ff1987db5ea510963864b890de0a4859360c2834fdcb2891dbd3d12c3a4fc32cb69b213e96ea0c8957fd7875bfe69635f95f5ca3428e3899b7d815afdf78bb089d4350a7e4226e2a9a8864fe93dd954715a4163a5943f88131765acafac5a0fc3600b975914ee05ef0e7e85c901aa1ef78be9d90306335d2c4db3b4437ba19adde732caff743903839aa2f38158675499e3805130b0df1c6e6f97df361c4a5067cbdf302430ecfbd3e99c9810119d010c80a2116cd90b870340e2992b90e6f9223fc20af8b952a7ea7243d2fbef4aee9c56eb0db30ea69d589549e1f395d2bbf34072c6ac82ff6694919626f2a23e244744a31dad5eaaf2d0ca01e469621333871728f420b5b68f5fb01ae80658df148d6e5237758b270a543495e095a01570ca78424689aff00dca3de79c95b43ade583d6f1171d105f7bc647f0d40cb0df6957126d8a67b75930b520d6a924196f1daf66ce520cfd191088d7d0bcde3971288d0b6963518898a84a5db4aca10e50ec2889da71b379d8dd9374a7d348ff523ca8242f82bd31c3ab42a1d45336c290f1aae9a5e241c325bc3f705e71c0d77b6e7b409434bc72023d75bcf0ea624c953f66ad4f05a56516cb553fd0f4f0f07b888a7a75bcc0dffa9dd3d17f2f7715efb6a687de7169481b9858028bfc095b688deec61ac13a29fd6e633ce3c4f67e7d0db201dd6a5a35d0f3c3c2a9e958e486442b7190500986989e96f226b7abaca252d728f686cbace16f32cd55e70bbff83019925d7276274e6141e026608e1f1de3f67240cb127ff71ce1765de7cad784bfa2e206bea17c1df8d2efdc6af6ebffdc66c782b82b220f38e223398deaf00d5e2737422cf72d8351753178bec72692b734a540673e7a1a747c2b79eefc642b078759c8616bcff330db1bfa67b9df355b8c04c76210f5cb8b835851b3cbf1cb3e34fb919a14affdc044947ef25f661e8102917afd88b50333a3d077eba01338cb402022d05495b417a33d8c710f92efe447181ab61006b2bf690f15a6d990b3be39d327c5b4f9704532773a91727ea4f6b5f3d925cf3be0e467d1204589ab84f9cbb504207929e31f9d9", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="94904a9af63b22e1bbaf582053576b0f6dd835bfad56cdf0c911f4291b1657a3a58a1de548b5f05e18549b28daed4ebed3545fa80c603ed1ed7ebd83f5104281ed6d98fb249430e973d011e781e66a0f87603f1035bf91fdacdf4ff835c744dd376d8347beff1c4e62f456bf63935e8ec46e83f58a932563cfed3ed232e9bd163b7ba8800fcf1bcfda52b077818baa1b5b9c29f40233b2b594c528857fdffe07befa27a516b145129c89a8e9a67daf56dbc22101dfd238e636dec3ada9b9b1ab8603c8dd6bc2dc2e686e1e6daf984a2d9f58e3a050c9b27ea63a81d38a51d0dbc26da4c3395a8c582c793db7026484972c6e4d62d36d7f5cf2dc5e7724e84d805f2547199f115be93e72d8f8a1b5de72cb1f72e330938cb9c66077ef9f101a51679762d125ae7fe54439fe89eba3432056c92dab1e2c99711bc9d5646107ee4cbfbdc4a0c954b5a69ab59a221f66f90d3d77977bf8b13c496eac6d070b806f3dd2f52dd5f543ccba5659d3d803897c3cffe47c60ae1b2f1ddb6ff1d12025fea0bb1a014198b552695e50ee0bce2f572eb7e049fc05c6e1169cd13a937fe2dbc7e5bc5388b7f350d28a0febdad1cbe451a9d7ab7d65678676bc13fb68d1b3bb220f42f049c142b611b41fb744210210be1229eddc36683108fd131ba88ee5cbc31c3ece5b12a659d03a70f6b1b4c24c63109f44eae36f5414e585c6df69afa04e75a3b728a115197be622c3ded73e2edc33b7a0e3b5765ef7bd65b0ee64aa0608c2b4d8806b3be8ccfe2ef33a1e0e3e94bec0a026bf7b28ac58382629970f948d22ae50c0aa57fe847f7f04d748e2a669870e71205822c2df733287a4013fd38d9e87118eb61b93f8f8c7cdc05f7790dd1507b4da2bc23495cb4b83efee5b2d22c61cc9c5159e7947717697cbbe6fe3d1f41bc30da1d78740e81bd4e41b11b0449c50dc6d9135af54e7adb9bb79e9f2632825cc884749f0fdb2da0721a115a81cbf2d1e6a7d82b6e96b12d35ffb2f42809092377bdce7a686fff2f2ea2ddf184c3abaaafdab51380b5bae8a9d33390126604532d18fc55bee9563f67590b3ca0b5e37445a9b2881f09d8e6f6c5c18067c1096a496fadafc5059aacf6c9889eab5e0fc940ca592a5c665dcd36087afd7a560a65429491dba8e077f027d8befe901026384da814bd3542596ef288e1ca6c1fb6f10232d2ab4f160def629bf9563058ecf281031b30c01514c2b295ae0b19ead106b422243d55a5870b66cd179c8f77478d9d989aba778cfcad46f93327b83ebf4c7e8f1ae10951147dbf8d2acbca28fb8bc8c62577d22f6823ef34a141eedbb34cbd51fcd7f1e0154b5c43ce927c45855fac2cb1303475686b20baa1e51a7013b8dcd85aca091585ce3f485facffe9b91d4d0302e5104d6eefdc019850ed02c83b7afc38c68d4dc964209800f00e6e2b3ceeac4e098e6fd813dc740750473e20ab5aac2229f3d0499f64020183a15be01df66d9b1ebb07011eef16fa948fcdeced8cb74d69ba3d9818461455272f4e32f0267cfa2edf5fffe31b63fd853f9a1464d6749d560b8daeb7558d82e6a1c64b398b23847a59b1323bdce67ee7296bc2fb3dd868faaca67023b90d360e974528691d67d0a0fd3894cabd57a100e87b8159f9954b25700b0f5f46c7e28bf9d313bb47240f0338f15151f24db791544b100d915af2536f1547d2740321da2bd75cdc282f0b2c678e5ce15143cccc63dcc0c2f2684ffa9cf92da75a166d84018c4ca01a36bfff41208f027a26469cbc41a5e9f76a7b86f3920aad219d2cac9ab2009f148e573e050819652bcf37273290baf3b1533b4dd4ac005a2dfdce992c3a00174332d780b0a4fd7f9f2706299cba8f67cbb4d7f37eaa262fc1cd188f582b688cc831dace2f751631eb89a4679d3391600912c2a918358f574c1690ae3b131e6a1e990cbc6fe474958d271dfaa7bb20949938c3497ff45e390555751a35392513b58702c5610a63a62c240ab06491aa7afdaf4389817538bc937c4641211ea3cef20e527077d979f1e828825e9bb0d425ee19cf5e1946e0b3fdfba3f7ea413d9100bc8bb27883d80a68121e3bb50cde010e4c5c50c1ee99b3ae68e04c43bb5a6e6b9d12c787899664909d3e25b2b0c8cb3f2527c950559e4e9fa4e200b5b7dd6eb01cd25da65bc5f9e1c2ef0b885e0ecde10166491e2a4375a8fa51a37cb7e0671072937fc34d172114dfd2d9093ff2ecefadfcd09636633cc7eec3f61345c7dc6adea9e840ed8a02316a2e05822066e3790108581be8e946c9ec89b2d5b860800c471c4118e0496bcb5376e7dc6bce691630b2f08ca973e8a78ebacf5697c926f234477e4081034d500fea04d81226b1db02f0ccf2f912b9ca815b29fea791c0e7e7de22d97158441090f175db35738a439f645e0e1690df8f7b1f3414d6ea5f497284290f5b72bdaa6cd2cd63bd3c6b7979b73868e8a78107ae20a580ed75eb78defd599956a9471b5f79d8b7c5154403b6b292d286e8dd3c731927f8d67c0fef3e2860caa1b7908c4736465bd5b56ec9a2704162fe3e39fd139d0ad2d53a36ecfc3dcdd76b0b94c975b6c5704d8ae2cf607d3068e0e461478253d45545e00d23afad3df12538ed530e8b8037b92fbf36e6559d8a4b9aab9f5e16b8c792bf7b71c03f1d50355e0505f103bc4390ac21d34794f0fd194a775999ec9321dc7301abedb163a58a29130fadb84779e5ff84ebda27c61876a0d51a688f3220409efef3a5d11042192afe436ef8e85d9017aad3aa90e66858c8946ab13f3c98f99f8213404bc43282bc1e06ad65c6ef457b83880cbc041d6d9488032f87080698d0f1f28c3f1842cc9ec3b5025e95472b58639acc587ecec2034cc351a09ae76b94075256372a6c4c88c105cec1a4d8dcfc5a29be8c41a7ab65a58c204f20879976c61b4564e8c54af8a65c1b5f5217b0e63883395d0fbc612eba0da9b1fa70caabf67fd237f4ca0f55750e75a806952e011f325b68fd939f63c882451f31380527dfdc19340bf940358c7e7e699f16d660a07cd8195d37a3ab06ff67a4707423f7cc9476b7584e044a5f472c72e5d314c962bf98be57aa08b6e101d393cb8d41b26a5385c268b3a288e24f387e1162872417fffc0ded092b5ff4dacd21ce90ce1023e1fffba9d6a1c493e7d1a91b985762a5b2d640d87db67b539cb17ccc5eb86c7db7df8b0c8520aae487fd246f2a3d4aac04f349320155865945003c5d3ce8ec405b68ef31f0170623edc4d77bc06ae5d7a6b6a44540fd2c183c14f2d68bc32c45dcbdd79bad2a5900125efda2ddc404e03fd28dcdd16cdc00447cc0d04f8d9c6f177082e65665b83a19777279cf861ebfad32650a8ba2dc81f8179da0dd013df05d5abc339f5b2fe01fc88b6b16fd73e1825c5aa70a277a32901b894c74410d4d9cbaa5e0b83348647cb62d14be0f06b73d11b71049327581d19b00d83bb321ed025cd6bf7ce2e619ef8d53db84bd00f940b9234cb44e4e284055f135a411f295e83f095e12572055f5ee89656f4ceff36b86f0f8c311291e2dc474caf81b690e937449e652a6c98b015508e6a25e4d4847efa5938335f5c55d173f44afc92c3e41d6139b4b3c53c9c84de899ed4483cffaec5f478ac8bb60e52cf160756fed0927e28ae6d7fd1b22b591dbe22bf746b45298c1e4f931b26c2f9967043bbec5f77c7eead08a60308102931217fba7f1372b6fff51a869b27b9bba1269e5539d7105d46cd1571463d240b9bc767dd96b57bed9ac63df04f0ac005ee912f48db39f36e7351fe1f2cdc64dff6da10d6a798086f9ba6251e6fd461e3eb0adef69f586996506711faeb773f779a195f64cc254487b4a7a4ed0bb785f0ece9be0ac9ced0284b51c8ce9cabca6b9e5080c14c27f7e018c4101cd6e2fcd9a6f0d995719847a12ef4efd0d70604a90ba47dfb17e18a741cbe3ff1987db5ea510963864b890de0a4859360c2834fdcb2891dbd3d12c3a4fc32cb69b213e96ea0c8957fd7875bfe69635f95f5ca3428e3899b7d815afdf78bb089d4350a7e4226e2a9a8864fe93dd954715a4163a5943f88131765acafac5a0fc3600b975914ee05ef0e7e85c901aa1ef78be9d90306335d2c4db3b4437ba19adde732caff743903839aa2f38158675499e3805130b0df1c6e6f97df361c4a5067cbdf302430ecfbd3e99c9810119d010c80a2116cd90b870340e2992b90e6f9223fc20af8b952a7ea7243d2fbef4aee9c56eb0db30ea69d589549e1f395d2bbf34072c6ac82ff6694919626f2a23e244744a31dad5eaaf2d0ca01e469621333871728f420b5b68f5fb01ae80658df148d6e5237758b270a543495e095a01570ca78424689aff00dca3de79c95b43ade583d6f1171d105f7bc647f0d40cb0df6957126d8a67b75930b520d6a924196f1daf66ce520cfd191088d7d0bcde3971288d0b6963518898a84a5db4aca10e50ec2889da71b379d8dd9374a7d348ff523ca8242f82bd31c3ab42a1d45336c290f1aae9a5e241c325bc3f705e71c0d77b6e7b409434bc72023d75bcf0ea624c953f66ad4f05a56516cb553fd0f4f0f07b888a7a75bcc0dffa9dd3d17f2f7715efb6a687de7169481b9858028bfc095b688deec61ac13a29fd6e633ce3c4f67e7d0db201dd6a5a35d0f3c3c2a9e958e486442b7190500986989e96f226b7abaca252d728f686cbace16f32cd55e70bbff83019925d7276274e6141e026608e1f1de3f67240cb127ff71ce1765de7cad784bfa2e206bea17c1df8d2efdc6af6ebffdc66c782b82b220f38e223398deaf00d5e2737422cf72d8351753178bec72692b734a540673e7a1a747c2b79eefc642b078759c8616bcff330db1bfa67b9df355b8c04c76210f5cb8b835851b3cbf1cb3e34fb919a14affdc044947ef25f661e8102917afd88b50333a3d077eba01338cb402022d05495b417a33d8c710f92efe447181ab61006b2bf690f15a6d990b3be39d327c5b4f9704532773a91727ea4f6b5f3d925cf3be0e467d1204589ab84f9cbb504207929e31f9d9", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r3, 0x0, 0x0) getdents64(r0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) dup2(r7, r0) 22:59:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r3, 0x0, 0x0) getdents64(r0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) dup2(r7, r0) 22:59:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="94904a9af63b22e1bbaf582053576b0f6dd835bfad56cdf0c911f4291b1657a3a58a1de548b5f05e18549b28daed4ebed3545fa80c603ed1ed7ebd83f5104281ed6d98fb249430e973d011e781e66a0f87603f1035bf91fdacdf4ff835c744dd376d8347beff1c4e62f456bf63935e8ec46e83f58a932563cfed3ed232e9bd163b7ba8800fcf1bcfda52b077818baa1b5b9c29f40233b2b594c528857fdffe07befa27a516b145129c89a8e9a67daf56dbc22101dfd238e636dec3ada9b9b1ab8603c8dd6bc2dc2e686e1e6daf984a2d9f58e3a050c9b27ea63a81d38a51d0dbc26da4c3395a8c582c793db7026484972c6e4d62d36d7f5cf2dc5e7724e84d805f2547199f115be93e72d8f8a1b5de72cb1f72e330938cb9c66077ef9f101a51679762d125ae7fe54439fe89eba3432056c92dab1e2c99711bc9d5646107ee4cbfbdc4a0c954b5a69ab59a221f66f90d3d77977bf8b13c496eac6d070b806f3dd2f52dd5f543ccba5659d3d803897c3cffe47c60ae1b2f1ddb6ff1d12025fea0bb1a014198b552695e50ee0bce2f572eb7e049fc05c6e1169cd13a937fe2dbc7e5bc5388b7f350d28a0febdad1cbe451a9d7ab7d65678676bc13fb68d1b3bb220f42f049c142b611b41fb744210210be1229eddc36683108fd131ba88ee5cbc31c3ece5b12a659d03a70f6b1b4c24c63109f44eae36f5414e585c6df69afa04e75a3b728a115197be622c3ded73e2edc33b7a0e3b5765ef7bd65b0ee64aa0608c2b4d8806b3be8ccfe2ef33a1e0e3e94bec0a026bf7b28ac58382629970f948d22ae50c0aa57fe847f7f04d748e2a669870e71205822c2df733287a4013fd38d9e87118eb61b93f8f8c7cdc05f7790dd1507b4da2bc23495cb4b83efee5b2d22c61cc9c5159e7947717697cbbe6fe3d1f41bc30da1d78740e81bd4e41b11b0449c50dc6d9135af54e7adb9bb79e9f2632825cc884749f0fdb2da0721a115a81cbf2d1e6a7d82b6e96b12d35ffb2f42809092377bdce7a686fff2f2ea2ddf184c3abaaafdab51380b5bae8a9d33390126604532d18fc55bee9563f67590b3ca0b5e37445a9b2881f09d8e6f6c5c18067c1096a496fadafc5059aacf6c9889eab5e0fc940ca592a5c665dcd36087afd7a560a65429491dba8e077f027d8befe901026384da814bd3542596ef288e1ca6c1fb6f10232d2ab4f160def629bf9563058ecf281031b30c01514c2b295ae0b19ead106b422243d55a5870b66cd179c8f77478d9d989aba778cfcad46f93327b83ebf4c7e8f1ae10951147dbf8d2acbca28fb8bc8c62577d22f6823ef34a141eedbb34cbd51fcd7f1e0154b5c43ce927c45855fac2cb1303475686b20baa1e51a7013b8dcd85aca091585ce3f485facffe9b91d4d0302e5104d6eefdc019850ed02c83b7afc38c68d4dc964209800f00e6e2b3ceeac4e098e6fd813dc740750473e20ab5aac2229f3d0499f64020183a15be01df66d9b1ebb07011eef16fa948fcdeced8cb74d69ba3d9818461455272f4e32f0267cfa2edf5fffe31b63fd853f9a1464d6749d560b8daeb7558d82e6a1c64b398b23847a59b1323bdce67ee7296bc2fb3dd868faaca67023b90d360e974528691d67d0a0fd3894cabd57a100e87b8159f9954b25700b0f5f46c7e28bf9d313bb47240f0338f15151f24db791544b100d915af2536f1547d2740321da2bd75cdc282f0b2c678e5ce15143cccc63dcc0c2f2684ffa9cf92da75a166d84018c4ca01a36bfff41208f027a26469cbc41a5e9f76a7b86f3920aad219d2cac9ab2009f148e573e050819652bcf37273290baf3b1533b4dd4ac005a2dfdce992c3a00174332d780b0a4fd7f9f2706299cba8f67cbb4d7f37eaa262fc1cd188f582b688cc831dace2f751631eb89a4679d3391600912c2a918358f574c1690ae3b131e6a1e990cbc6fe474958d271dfaa7bb20949938c3497ff45e390555751a35392513b58702c5610a63a62c240ab06491aa7afdaf4389817538bc937c4641211ea3cef20e527077d979f1e828825e9bb0d425ee19cf5e1946e0b3fdfba3f7ea413d9100bc8bb27883d80a68121e3bb50cde010e4c5c50c1ee99b3ae68e04c43bb5a6e6b9d12c787899664909d3e25b2b0c8cb3f2527c950559e4e9fa4e200b5b7dd6eb01cd25da65bc5f9e1c2ef0b885e0ecde10166491e2a4375a8fa51a37cb7e0671072937fc34d172114dfd2d9093ff2ecefadfcd09636633cc7eec3f61345c7dc6adea9e840ed8a02316a2e05822066e3790108581be8e946c9ec89b2d5b860800c471c4118e0496bcb5376e7dc6bce691630b2f08ca973e8a78ebacf5697c926f234477e4081034d500fea04d81226b1db02f0ccf2f912b9ca815b29fea791c0e7e7de22d97158441090f175db35738a439f645e0e1690df8f7b1f3414d6ea5f497284290f5b72bdaa6cd2cd63bd3c6b7979b73868e8a78107ae20a580ed75eb78defd599956a9471b5f79d8b7c5154403b6b292d286e8dd3c731927f8d67c0fef3e2860caa1b7908c4736465bd5b56ec9a2704162fe3e39fd139d0ad2d53a36ecfc3dcdd76b0b94c975b6c5704d8ae2cf607d3068e0e461478253d45545e00d23afad3df12538ed530e8b8037b92fbf36e6559d8a4b9aab9f5e16b8c792bf7b71c03f1d50355e0505f103bc4390ac21d34794f0fd194a775999ec9321dc7301abedb163a58a29130fadb84779e5ff84ebda27c61876a0d51a688f3220409efef3a5d11042192afe436ef8e85d9017aad3aa90e66858c8946ab13f3c98f99f8213404bc43282bc1e06ad65c6ef457b83880cbc041d6d9488032f87080698d0f1f28c3f1842cc9ec3b5025e95472b58639acc587ecec2034cc351a09ae76b94075256372a6c4c88c105cec1a4d8dcfc5a29be8c41a7ab65a58c204f20879976c61b4564e8c54af8a65c1b5f5217b0e63883395d0fbc612eba0da9b1fa70caabf67fd237f4ca0f55750e75a806952e011f325b68fd939f63c882451f31380527dfdc19340bf940358c7e7e699f16d660a07cd8195d37a3ab06ff67a4707423f7cc9476b7584e044a5f472c72e5d314c962bf98be57aa08b6e101d393cb8d41b26a5385c268b3a288e24f387e1162872417fffc0ded092b5ff4dacd21ce90ce1023e1fffba9d6a1c493e7d1a91b985762a5b2d640d87db67b539cb17ccc5eb86c7db7df8b0c8520aae487fd246f2a3d4aac04f349320155865945003c5d3ce8ec405b68ef31f0170623edc4d77bc06ae5d7a6b6a44540fd2c183c14f2d68bc32c45dcbdd79bad2a5900125efda2ddc404e03fd28dcdd16cdc00447cc0d04f8d9c6f177082e65665b83a19777279cf861ebfad32650a8ba2dc81f8179da0dd013df05d5abc339f5b2fe01fc88b6b16fd73e1825c5aa70a277a32901b894c74410d4d9cbaa5e0b83348647cb62d14be0f06b73d11b71049327581d19b00d83bb321ed025cd6bf7ce2e619ef8d53db84bd00f940b9234cb44e4e284055f135a411f295e83f095e12572055f5ee89656f4ceff36b86f0f8c311291e2dc474caf81b690e937449e652a6c98b015508e6a25e4d4847efa5938335f5c55d173f44afc92c3e41d6139b4b3c53c9c84de899ed4483cffaec5f478ac8bb60e52cf160756fed0927e28ae6d7fd1b22b591dbe22bf746b45298c1e4f931b26c2f9967043bbec5f77c7eead08a60308102931217fba7f1372b6fff51a869b27b9bba1269e5539d7105d46cd1571463d240b9bc767dd96b57bed9ac63df04f0ac005ee912f48db39f36e7351fe1f2cdc64dff6da10d6a798086f9ba6251e6fd461e3eb0adef69f586996506711faeb773f779a195f64cc254487b4a7a4ed0bb785f0ece9be0ac9ced0284b51c8ce9cabca6b9e5080c14c27f7e018c4101cd6e2fcd9a6f0d995719847a12ef4efd0d70604a90ba47dfb17e18a741cbe3ff1987db5ea510963864b890de0a4859360c2834fdcb2891dbd3d12c3a4fc32cb69b213e96ea0c8957fd7875bfe69635f95f5ca3428e3899b7d815afdf78bb089d4350a7e4226e2a9a8864fe93dd954715a4163a5943f88131765acafac5a0fc3600b975914ee05ef0e7e85c901aa1ef78be9d90306335d2c4db3b4437ba19adde732caff743903839aa2f38158675499e3805130b0df1c6e6f97df361c4a5067cbdf302430ecfbd3e99c9810119d010c80a2116cd90b870340e2992b90e6f9223fc20af8b952a7ea7243d2fbef4aee9c56eb0db30ea69d589549e1f395d2bbf34072c6ac82ff6694919626f2a23e244744a31dad5eaaf2d0ca01e469621333871728f420b5b68f5fb01ae80658df148d6e5237758b270a543495e095a01570ca78424689aff00dca3de79c95b43ade583d6f1171d105f7bc647f0d40cb0df6957126d8a67b75930b520d6a924196f1daf66ce520cfd191088d7d0bcde3971288d0b6963518898a84a5db4aca10e50ec2889da71b379d8dd9374a7d348ff523ca8242f82bd31c3ab42a1d45336c290f1aae9a5e241c325bc3f705e71c0d77b6e7b409434bc72023d75bcf0ea624c953f66ad4f05a56516cb553fd0f4f0f07b888a7a75bcc0dffa9dd3d17f2f7715efb6a687de7169481b9858028bfc095b688deec61ac13a29fd6e633ce3c4f67e7d0db201dd6a5a35d0f3c3c2a9e958e486442b7190500986989e96f226b7abaca252d728f686cbace16f32cd55e70bbff83019925d7276274e6141e026608e1f1de3f67240cb127ff71ce1765de7cad784bfa2e206bea17c1df8d2efdc6af6ebffdc66c782b82b220f38e223398deaf00d5e2737422cf72d8351753178bec72692b734a540673e7a1a747c2b79eefc642b078759c8616bcff330db1bfa67b9df355b8c04c76210f5cb8b835851b3cbf1cb3e34fb919a14affdc044947ef25f661e8102917afd88b50333a3d077eba01338cb402022d05495b417a33d8c710f92efe447181ab61006b2bf690f15a6d990b3be39d327c5b4f9704532773a91727ea4f6b5f3d925cf3be0e467d1204589ab84f9cbb504207929e31f9d9", 0xe00) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x4, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:59:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 22:59:21 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r3, 0x0, 0x0) getdents64(r0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) dup2(r7, r0) 22:59:21 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r3, 0x0, 0x0) getdents64(r0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) dup2(r7, r0) 22:59:21 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r3, 0x0, 0x0) getdents64(r0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) dup2(r7, r0) 22:59:21 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r3, 0x0, 0x0) getdents64(r0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) dup2(r7, r0) 22:59:21 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r3, 0x0, 0x0) getdents64(r0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) dup2(r7, r0) 22:59:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r3, 0x0, 0x0) getdents64(r0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) dup2(r7, r0) 22:59:21 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r3, 0x0, 0x0) getdents64(r0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) dup2(r7, r0) 22:59:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r3, 0x0, 0x0) getdents64(r0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) dup2(r7, r0) 22:59:21 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r3, 0x0, 0x0) getdents64(r0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) dup2(r7, r0) 22:59:21 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r3, 0x0, 0x0) getdents64(r0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) dup2(r7, r0) 22:59:21 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r3, 0x0, 0x0) getdents64(r0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) dup2(r7, r0) 22:59:22 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 22:59:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) 22:59:22 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r3, 0x0, 0x0) getdents64(r0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) dup2(r7, r0) 22:59:22 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r3, 0x0, 0x0) getdents64(r0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) dup2(r7, r0) 22:59:22 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r3, 0x0, 0x0) getdents64(r0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) dup2(r7, r0) 22:59:22 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000340)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r1}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000180), &(0x7f0000000000), 0x8, r1}, 0x38) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f00000001c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 1519.235196][T24697] device bridge8 entered promiscuous mode 22:59:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) 22:59:22 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) [ 1519.453568][T24710] device bridge9 entered promiscuous mode 22:59:22 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 22:59:22 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 22:59:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) 22:59:22 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000340)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r1}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000180), &(0x7f0000000000), 0x8, r1}, 0x38) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f00000001c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) [ 1519.704231][T24724] device bridge10 entered promiscuous mode 22:59:23 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 22:59:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) 22:59:23 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000340)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r1}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000180), &(0x7f0000000000), 0x8, r1}, 0x38) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f00000001c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 22:59:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 22:59:23 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 22:59:23 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) [ 1520.583796][T24744] device bridge11 entered promiscuous mode 22:59:23 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000340)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r1}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000180), &(0x7f0000000000), 0x8, r1}, 0x38) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f00000001c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 22:59:24 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000340)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r1}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000180), &(0x7f0000000000), 0x8, r1}, 0x38) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f00000001c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 22:59:24 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000340)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r1}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000180), &(0x7f0000000000), 0x8, r1}, 0x38) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f00000001c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 22:59:24 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000340)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r1}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=""/168, &(0x7f0000000180), &(0x7f0000000000), 0x8, r1}, 0x38) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) semctl$SETVAL(0x0, 0x1, 0x10, &(0x7f00000001c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) 22:59:24 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 22:59:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 22:59:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 22:59:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 22:59:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 22:59:25 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 22:59:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 22:59:25 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 22:59:25 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 22:59:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 22:59:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 22:59:26 executing program 4: socket(0x15, 0x5, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r1) socket$tipc(0x1e, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:59:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 22:59:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 22:59:26 executing program 1: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 22:59:26 executing program 1: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 22:59:26 executing program 2: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 22:59:27 executing program 3: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 22:59:27 executing program 1: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 22:59:27 executing program 2: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 22:59:27 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000080)) 22:59:27 executing program 2: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 22:59:27 executing program 1: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 22:59:27 executing program 4: socket(0x15, 0x5, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r1) socket$tipc(0x1e, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:59:27 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 22:59:27 executing program 3: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 22:59:27 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000080)) 22:59:27 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000080)) 22:59:27 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 22:59:27 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000080)) 22:59:27 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000080)) 22:59:27 executing program 3: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 22:59:27 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000080)) 22:59:27 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 22:59:27 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 22:59:28 executing program 4: socket(0x15, 0x5, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r1) socket$tipc(0x1e, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:59:28 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 22:59:28 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 22:59:28 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000001580)='encrypted\x00', &(0x7f00000015c0)={'syz', 0x0}, &(0x7f0000001600)="643f4b078eee180b5fbd81153b62a9cbf3ebb420", 0x14, r0) 22:59:28 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f0000000080)) 22:59:28 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@barrier='barrier'}]}) 22:59:28 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000001580)='encrypted\x00', &(0x7f00000015c0)={'syz', 0x0}, &(0x7f0000001600)="643f4b078eee180b5fbd81153b62a9cbf3ebb420", 0x14, r0) [ 1525.286711][T24898] encrypted_key: master key parameter '' is invalid 22:59:28 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000001580)='encrypted\x00', &(0x7f00000015c0)={'syz', 0x0}, &(0x7f0000001600)="643f4b078eee180b5fbd81153b62a9cbf3ebb420", 0x14, r0) [ 1525.416345][T24910] hfsplus: unable to find HFS+ superblock [ 1525.440030][T24913] encrypted_key: master key parameter '' is invalid 22:59:28 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000001580)='encrypted\x00', &(0x7f00000015c0)={'syz', 0x0}, &(0x7f0000001600)="643f4b078eee180b5fbd81153b62a9cbf3ebb420", 0x14, r0) 22:59:28 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 22:59:28 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180)=0x7, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') eventfd(0x434) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 22:59:28 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000001580)='encrypted\x00', &(0x7f00000015c0)={'syz', 0x0}, &(0x7f0000001600)="643f4b078eee180b5fbd81153b62a9cbf3ebb420", 0x14, r0) [ 1525.506332][T24910] hfsplus: unable to find HFS+ superblock [ 1525.519068][T24919] encrypted_key: master key parameter '' is invalid [ 1525.560001][T24924] encrypted_key: master key parameter '' is invalid [ 1525.605407][T24931] encrypted_key: master key parameter '' is invalid 22:59:29 executing program 4: socket(0x15, 0x5, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(r1) socket$tipc(0x1e, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:59:29 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000001580)='encrypted\x00', &(0x7f00000015c0)={'syz', 0x0}, &(0x7f0000001600)="643f4b078eee180b5fbd81153b62a9cbf3ebb420", 0x14, r0) 22:59:29 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000001580)='encrypted\x00', &(0x7f00000015c0)={'syz', 0x0}, &(0x7f0000001600)="643f4b078eee180b5fbd81153b62a9cbf3ebb420", 0x14, r0) 22:59:29 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@barrier='barrier'}]}) 22:59:29 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 22:59:29 executing program 2: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 1526.145759][T24939] encrypted_key: master key parameter '' is invalid [ 1526.193906][T24945] encrypted_key: master key parameter '' is invalid [ 1526.207278][T24943] hfsplus: unable to find HFS+ superblock 22:59:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050bd24180698c6394fb0300fc0012000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 22:59:29 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:29 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@barrier='barrier'}]}) [ 1526.448620][T24959] overlayfs: './file0' not a directory 22:59:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050bd24180698c6394fb0300fc0012000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) [ 1526.684690][T24968] hfsplus: unable to find HFS+ superblock [ 1526.707613][T24972] overlayfs: filesystem on './file0' not supported as upperdir 22:59:30 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180)=0x7, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') eventfd(0x434) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 22:59:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050bd24180698c6394fb0300fc0012000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 22:59:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050bd24180698c6394fb0300fc0012000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 22:59:30 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180)=0x7, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') eventfd(0x434) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 22:59:30 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:30 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@barrier='barrier'}]}) 22:59:30 executing program 2: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 1527.302519][T24993] hfsplus: unable to find HFS+ superblock [ 1527.357902][T24995] overlayfs: conflicting lowerdir path 22:59:30 executing program 0: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:59:30 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:30 executing program 5: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:59:31 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180)=0x7, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') eventfd(0x434) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 22:59:31 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180)=0x7, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') eventfd(0x434) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 22:59:31 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:31 executing program 2: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:59:31 executing program 0: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 1528.570632][T25027] overlayfs: conflicting lowerdir path 22:59:31 executing program 5: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:59:31 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180)=0x7, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') eventfd(0x434) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 22:59:31 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180)=0x7, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') eventfd(0x434) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 22:59:32 executing program 0: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:59:32 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180)=0x7, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') eventfd(0x434) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 22:59:32 executing program 2: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:59:32 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180)=0x7, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') eventfd(0x434) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 22:59:32 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180)=0x7, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') eventfd(0x434) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 22:59:32 executing program 5: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="02010000030000000748000000000000", @ANYRESHEX]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:59:33 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180)=0x7, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') eventfd(0x434) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 22:59:33 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:33 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180)=0x7, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') eventfd(0x434) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 22:59:33 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:33 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180)=0x7, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') eventfd(0x434) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) [ 1530.838117][T25091] overlayfs: conflicting lowerdir path 22:59:33 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180)=0x7, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') eventfd(0x434) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 22:59:34 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:34 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:34 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:34 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180)=0x7, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') eventfd(0x434) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 22:59:34 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:35 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180)=0x7, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') eventfd(0x434) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 22:59:35 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 1532.207498][T25122] overlayfs: conflicting lowerdir path 22:59:35 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:35 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:35 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:35 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:36 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2aa4ca6, &(0x7f0000000100)={[{@max_batch_time={'max_batch_time'}}]}) 22:59:36 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) 22:59:36 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="19000000000e00001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x2c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) 22:59:36 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:36 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2aa4ca6, &(0x7f0000000100)={[{@max_batch_time={'max_batch_time'}}]}) [ 1533.461155][T25159] __nla_validate_parse: 1 callbacks suppressed [ 1533.461168][T25159] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1533.553384][T25154] overlayfs: workdir and upperdir must reside under the same mount 22:59:36 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) 22:59:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 22:59:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="19000000000e00001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x2c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) [ 1533.784106][T25170] overlayfs: conflicting lowerdir path 22:59:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="19000000000e00001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x2c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) 22:59:36 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2aa4ca6, &(0x7f0000000100)={[{@max_batch_time={'max_batch_time'}}]}) 22:59:36 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 1533.948023][T25175] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1534.073162][T25184] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:59:37 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) 22:59:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="19000000000e00001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x2c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) 22:59:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="19000000000e00001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x2c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) 22:59:37 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2aa4ca6, &(0x7f0000000100)={[{@max_batch_time={'max_batch_time'}}]}) [ 1534.362139][T25194] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:59:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @initdev}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, 0x0, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) keyctl$chown(0x4, 0x0, r0, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 1534.409028][T25195] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:59:37 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) 22:59:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="19000000000e00001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x2c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) 22:59:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="19000000000e00001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x2c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) 22:59:37 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) [ 1534.650876][T25205] overlayfs: conflicting lowerdir path [ 1534.713849][T25213] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1534.795254][T25217] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:59:37 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) 22:59:38 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) 22:59:38 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) 22:59:38 executing program 1: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) 22:59:38 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e20, 0xe, @local}}}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb}, 0xb) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) getpid() openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x26081, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f0000000680)='/dev/l_op#\x00', &(0x7f0000000540)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002040)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2}}}, 0x24}}, 0x0) 22:59:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRES64, @ANYRESHEX, @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x0, 0x4a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:59:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 22:59:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0xb, 0x0, &(0x7f0000000040)="2d5b31a300000000000040", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)=0xffffffff000) 22:59:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002040)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2}}}, 0x24}}, 0x0) 22:59:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 22:59:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002040)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2}}}, 0x24}}, 0x0) 22:59:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002e0, 0xb, 0x0, &(0x7f0000000040)="2d5b31a300000000000040", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)=0xffffffff000) 22:59:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002040)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2}}}, 0x24}}, 0x0) 22:59:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 22:59:40 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e20, 0xe, @local}}}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb}, 0xb) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) getpid() openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x26081, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f0000000680)='/dev/l_op#\x00', &(0x7f0000000540)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002040)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2}}}, 0x24}}, 0x0) 22:59:40 executing program 0: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e20, 0xe, @local}}}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb}, 0xb) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) getpid() openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x26081, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f0000000680)='/dev/l_op#\x00', &(0x7f0000000540)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002040)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2}}}, 0x24}}, 0x0) 22:59:43 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e20, 0xe, @local}}}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb}, 0xb) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) getpid() openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x26081, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f0000000680)='/dev/l_op#\x00', &(0x7f0000000540)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002040)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x2}}}, 0x24}}, 0x0) 22:59:43 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e20, 0xe, @local}}}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb}, 0xb) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) getpid() openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x26081, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f0000000680)='/dev/l_op#\x00', &(0x7f0000000540)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}]}, 0x44}}, 0x0) 22:59:52 executing program 5: syz_emit_ethernet(0x11, &(0x7f00000000c0)={@empty, @random="2a1b0a3fac27", @void, {@x25}}, 0x0) 22:59:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r2, &(0x7f0000000000), 0x10) bind(r2, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 22:59:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r2, &(0x7f0000000000), 0x10) bind(r2, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 22:59:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r2, &(0x7f0000000000), 0x10) bind(r2, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 22:59:52 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000003240), 0x492492492492619, 0x0) dup2(r1, r3) 22:59:52 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000008005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000000600)="0021490000000000000000060100000000000000eaff2e3315791e2cd4d72ab05ba557740f38e1eb7fdc825f2d48e6196053eed0b91f1a9b27cf314630e57c412ba948e76fc29a785d6e3c278bb4be163a92d089b7dc62ba58ca63b023ed", 0x5e}], 0x1, 0x0) 22:59:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r2, &(0x7f0000000000), 0x10) bind(r2, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) [ 1549.416947][T25558] IPVS: Unknown mcast interface: netpci0 22:59:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r2, &(0x7f0000000000), 0x10) bind(r2, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 22:59:52 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)) preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 22:59:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}]}, 0x44}}, 0x0) 22:59:52 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000003240), 0x492492492492619, 0x0) dup2(r1, r3) 22:59:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r2, &(0x7f0000000000), 0x10) bind(r2, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) [ 1549.640460][T25572] IPVS: Unknown mcast interface: netpci0 22:59:52 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000003240), 0x492492492492619, 0x0) dup2(r1, r3) 22:59:52 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)) preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 22:59:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}]}, 0x44}}, 0x0) 22:59:52 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000003240), 0x492492492492619, 0x0) dup2(r1, r3) 22:59:52 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000008005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000000600)="0021490000000000000000060100000000000000eaff2e3315791e2cd4d72ab05ba557740f38e1eb7fdc825f2d48e6196053eed0b91f1a9b27cf314630e57c412ba948e76fc29a785d6e3c278bb4be163a92d089b7dc62ba58ca63b023ed", 0x5e}], 0x1, 0x0) 22:59:52 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000008005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000000600)="0021490000000000000000060100000000000000eaff2e3315791e2cd4d72ab05ba557740f38e1eb7fdc825f2d48e6196053eed0b91f1a9b27cf314630e57c412ba948e76fc29a785d6e3c278bb4be163a92d089b7dc62ba58ca63b023ed", 0x5e}], 0x1, 0x0) [ 1549.893021][T25595] IPVS: Unknown mcast interface: netpci0 22:59:53 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000003240), 0x492492492492619, 0x0) dup2(r1, r3) 22:59:53 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)) preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 22:59:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}]}, 0x44}}, 0x0) 22:59:53 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000003240), 0x492492492492619, 0x0) dup2(r1, r3) 22:59:53 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000008005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000000600)="0021490000000000000000060100000000000000eaff2e3315791e2cd4d72ab05ba557740f38e1eb7fdc825f2d48e6196053eed0b91f1a9b27cf314630e57c412ba948e76fc29a785d6e3c278bb4be163a92d089b7dc62ba58ca63b023ed", 0x5e}], 0x1, 0x0) 22:59:53 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000008005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000000600)="0021490000000000000000060100000000000000eaff2e3315791e2cd4d72ab05ba557740f38e1eb7fdc825f2d48e6196053eed0b91f1a9b27cf314630e57c412ba948e76fc29a785d6e3c278bb4be163a92d089b7dc62ba58ca63b023ed", 0x5e}], 0x1, 0x0) 22:59:53 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000003240), 0x492492492492619, 0x0) dup2(r1, r3) [ 1550.175287][T25617] IPVS: Unknown mcast interface: netpci0 22:59:53 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000c00010017"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 22:59:53 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x356, &(0x7f00000002c0)=[0x0, 0x0, 0x0]) 22:59:53 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000008005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000000600)="0021490000000000000000060100000000000000eaff2e3315791e2cd4d72ab05ba557740f38e1eb7fdc825f2d48e6196053eed0b91f1a9b27cf314630e57c412ba948e76fc29a785d6e3c278bb4be163a92d089b7dc62ba58ca63b023ed", 0x5e}], 0x1, 0x0) 22:59:53 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)) preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 22:59:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 1550.404414][T25632] validate_nla: 6 callbacks suppressed [ 1550.404425][T25632] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:59:53 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000008005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000000600)="0021490000000000000000060100000000000000eaff2e3315791e2cd4d72ab05ba557740f38e1eb7fdc825f2d48e6196053eed0b91f1a9b27cf314630e57c412ba948e76fc29a785d6e3c278bb4be163a92d089b7dc62ba58ca63b023ed", 0x5e}], 0x1, 0x0) [ 1550.529909][T25646] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:59:53 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x356, &(0x7f00000002c0)=[0x0, 0x0, 0x0]) 22:59:53 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000c00010017"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 1550.587866][T25651] bridge13: port 1(macsec0) entered blocking state [ 1550.603908][T25651] bridge13: port 1(macsec0) entered disabled state 22:59:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x7, &(0x7f0000000380)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{}, {0x0, 0x3938700}}, &(0x7f0000000440)) [ 1550.653071][T25651] device macsec0 entered promiscuous mode [ 1550.679872][T25646] device macsec0 left promiscuous mode [ 1550.687115][T25646] bridge13: port 1(macsec0) entered disabled state 22:59:53 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x8}}}, 0x24}, 0x8}, 0x0) [ 1550.739114][T25664] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:59:53 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x356, &(0x7f00000002c0)=[0x0, 0x0, 0x0]) 22:59:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x7, &(0x7f0000000380)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{}, {0x0, 0x3938700}}, &(0x7f0000000440)) 22:59:54 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000c00010017"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 22:59:54 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x8}}}, 0x24}, 0x8}, 0x0) 22:59:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 22:59:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 1551.089066][T25692] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:59:54 executing program 4: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x356, &(0x7f00000002c0)=[0x0, 0x0, 0x0]) 22:59:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x7, &(0x7f0000000380)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{}, {0x0, 0x3938700}}, &(0x7f0000000440)) [ 1551.146593][T25695] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1551.212405][T25701] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1551.239241][T25695] bridge13: port 1(macsec0) entered blocking state [ 1551.254168][T25695] bridge13: port 1(macsec0) entered disabled state 22:59:54 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x8}}}, 0x24}, 0x8}, 0x0) 22:59:54 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000c00010017"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 1551.298801][T25695] device macsec0 entered promiscuous mode [ 1551.337251][T25701] bridge12: port 1(macsec0) entered blocking state 22:59:54 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x8}}}, 0x24}, 0x8}, 0x0) [ 1551.348394][T25701] bridge12: port 1(macsec0) entered disabled state [ 1551.374137][T25701] device macsec0 entered promiscuous mode [ 1551.393201][T25711] device macsec0 left promiscuous mode [ 1551.400400][T25711] bridge13: port 1(macsec0) entered disabled state [ 1551.425752][T25718] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:59:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x7, &(0x7f0000000380)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{}, {0x0, 0x3938700}}, &(0x7f0000000440)) [ 1551.546772][T25713] device macsec0 left promiscuous mode [ 1551.555581][T25713] bridge12: port 1(macsec0) entered disabled state 22:59:54 executing program 3: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$poke(0x4205, r0, 0x0, 0xf0ffffff7f0000) 22:59:54 executing program 2: open(&(0x7f00000003c0)='./file0\x00', 0x9040, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='ub'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 22:59:54 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x8}}}, 0x24}, 0x8}, 0x0) 22:59:54 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x8}}}, 0x24}, 0x8}, 0x0) 22:59:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 22:59:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 1551.861981][T25746] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1551.881927][T25746] bridge13: port 1(macsec0) entered blocking state [ 1551.893380][T25746] bridge13: port 1(macsec0) entered disabled state [ 1551.933144][T25746] device macsec0 entered promiscuous mode [ 1551.939779][T25755] UBIFS error (pid: 25755): cannot open "ub", error -22 [ 1551.956195][ T5281] ================================================================== [ 1551.971257][ T5281] BUG: KCSAN: data-race in generic_fillattr / kernfs_refresh_inode [ 1551.974585][T25756] device macsec0 left promiscuous mode [ 1551.979134][ T5281] [ 1551.979151][ T5281] write to 0xffff88812a70dd48 of 16 bytes by task 25705 on cpu 1: [ 1551.979169][ T5281] kernfs_refresh_inode+0xbb/0x160 [ 1551.979183][ T5281] kernfs_iop_permission+0x60/0xa0 [ 1551.979197][ T5281] inode_permission+0x22d/0x360 [ 1551.979222][ T5281] link_path_walk.part.0+0x51d/0x700 [ 1551.984914][T25756] bridge13: port 1(macsec0) entered disabled state [ 1551.986974][ T5281] path_lookupat.isra.0+0x75/0x350 [ 1551.986995][ T5281] filename_lookup+0x145/0x2c0 [ 1551.987021][ T5281] user_path_at_empty+0x47/0x60 [ 1552.036229][ T5281] do_faccessat+0x12b/0x470 [ 1552.040738][ T5281] __x64_sys_access+0x3c/0x50 [ 1552.045419][ T5281] do_syscall_64+0xc7/0x3b0 [ 1552.049912][ T5281] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1552.055778][ T5281] [ 1552.058188][ T5281] read to 0xffff88812a70dd48 of 16 bytes by task 5281 on cpu 0: [ 1552.065798][ T5281] generic_fillattr+0x145/0x1e0 [ 1552.070628][ T5281] kernfs_iop_getattr+0x75/0x90 [ 1552.075597][ T5281] vfs_getattr_nosec+0x127/0x160 [ 1552.080523][ T5281] vfs_getattr+0x53/0x70 [ 1552.084757][ T5281] vfs_statx+0x104/0x190 [ 1552.088994][ T5281] __do_sys_newlstat+0x50/0xb0 [ 1552.093755][ T5281] __x64_sys_newlstat+0x37/0x50 [ 1552.098595][ T5281] do_syscall_64+0xc7/0x3b0 [ 1552.103125][ T5281] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1552.108989][ T5281] [ 1552.111334][ T5281] Reported by Kernel Concurrency Sanitizer on: [ 1552.117495][ T5281] CPU: 0 PID: 5281 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 1552.126018][ T5281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1552.136054][ T5281] ================================================================== [ 1552.144117][ T5281] Kernel panic - not syncing: panic_on_warn set ... [ 1552.150701][ T5281] CPU: 0 PID: 5281 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 1552.159172][ T5281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1552.169203][ T5281] Call Trace: [ 1552.172552][ T5281] dump_stack+0x11d/0x187 [ 1552.176865][ T5281] panic+0x210/0x640 [ 1552.180771][ T5281] ? vprintk_func+0x89/0x13a [ 1552.185357][ T5281] kcsan_report.cold+0xc/0x1a [ 1552.190041][ T5281] kcsan_setup_watchpoint+0x3fb/0x440 [ 1552.195400][ T5281] ? kernfs_refresh_inode+0x160/0x160 [ 1552.200762][ T5281] generic_fillattr+0x145/0x1e0 [ 1552.205615][ T5281] kernfs_iop_getattr+0x75/0x90 [ 1552.210461][ T5281] vfs_getattr_nosec+0x127/0x160 [ 1552.215383][ T5281] vfs_getattr+0x53/0x70 [ 1552.219608][ T5281] vfs_statx+0x104/0x190 [ 1552.223843][ T5281] __do_sys_newlstat+0x50/0xb0 [ 1552.228606][ T5281] __x64_sys_newlstat+0x37/0x50 [ 1552.233449][ T5281] do_syscall_64+0xc7/0x3b0 [ 1552.238129][ T5281] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1552.243997][ T5281] RIP: 0033:0x7f5ee1436335 [ 1552.248401][ T5281] Code: 69 db 2b 00 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 83 ff 01 48 89 f0 77 30 48 89 c7 48 89 d6 b8 06 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 03 f3 c3 90 48 8b 15 31 db 2b 00 f7 d8 64 89 [ 1552.267999][ T5281] RSP: 002b:00007ffe89938308 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 1552.276401][ T5281] RAX: ffffffffffffffda RBX: 0000557c66d97ef0 RCX: 00007f5ee1436335 [ 1552.284437][ T5281] RDX: 00007ffe89938340 RSI: 00007ffe89938340 RDI: 0000557c66d96ef0 [ 1552.292424][ T5281] RBP: 00007ffe89938400 R08: 00007f5ee16f5188 R09: 0000000000001010 [ 1552.300403][ T5281] R10: 00007f5ee16f4b58 R11: 0000000000000246 R12: 0000557c66d96ef0 [ 1552.308358][ T5281] R13: 0000557c66d96ef4 R14: 0000557c66d98941 R15: 0000557c66d98944 [ 1552.317632][ T5281] Kernel Offset: disabled [ 1552.321952][ T5281] Rebooting in 86400 seconds..