= epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) dup3(r2, r1, 0x0) 15:19:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab36488", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x3c) 15:19:43 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x1) lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x12}, 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 15:19:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x20, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f00000001c0)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001800)=""/150, 0x96}], 0x1, &(0x7f00000018c0)=""/4096, 0x1000}, 0x2}, {{0x0, 0x0, &(0x7f00000006c0)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=""/8, 0x8}}, {{&(0x7f0000002f00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000004400)=[{0x0}, {&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/148, 0x94}, {&(0x7f0000004240)=""/237, 0xed}, {&(0x7f0000002f80)=""/56, 0x38}, {&(0x7f0000004340)=""/189, 0xbd}, {&(0x7f0000002fc0)=""/12, 0xc}], 0x7, &(0x7f0000004480)=""/10, 0xa}}, {{&(0x7f00000044c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000005a00)=[{&(0x7f0000004540)=""/96, 0x60}, {&(0x7f00000045c0)=""/183, 0xb7}, {0x0}, {&(0x7f0000004780)=""/175, 0xaf}, {&(0x7f0000004840)=""/68, 0x44}, {&(0x7f00000048c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000059c0)=""/5, 0x5}], 0x8, &(0x7f0000005a80)=""/10, 0xa}, 0xffffffff}, {{&(0x7f0000005ac0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000005b40), 0x0, &(0x7f0000005b80)=""/139, 0x8b}}, {{&(0x7f0000005c40)=@generic, 0x80, &(0x7f0000005d00)=[{&(0x7f0000005cc0)}], 0x1, &(0x7f0000005d40)=""/112, 0x70}, 0xfa}], 0x7, 0x2, &(0x7f0000006000)) [ 1344.148824][T18520] overlayfs: conflicting lowerdir path 15:19:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000100)={0x0, 0x80000001}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000100), &(0x7f0000000200)=@udp6=r0}, 0x20) 15:19:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000100)={0x0, 0x80000001}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000100), &(0x7f0000000200)=@udp6=r0}, 0x20) [ 1344.296532][ T29] audit: type=1804 audit(1594912783.458:332): pid=18550 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir138142131/syzkaller.iqrKPO/1430/bus" dev="sda1" ino=16274 res=1 15:19:43 executing program 1: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000500)={0x0, 0x70, 0xa3, 0x0, 0x40, 0x0, 0x0, 0x3, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4, 0x2, 0x0, 0x4, 0x0, 0x4, 0x4}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000003e40), 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) kexec_load(0x40, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0x0, 0x7b, 0x40101, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990a96, 0x40, [], @string=&(0x7f00000003c0)}}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f00000004c0)) 15:19:43 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000500)={0x0, 0x70, 0xa3, 0x0, 0x40, 0x0, 0x0, 0x3, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4, 0x2, 0x0, 0x4, 0x0, 0x4, 0x4}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000003e40), 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) kexec_load(0x40, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0x0, 0x7b, 0x40101, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990a96, 0x40, [], @string=&(0x7f00000003c0)}}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f00000004c0)) 15:19:43 executing program 0: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000500)={0x0, 0x70, 0xa3, 0x0, 0x40, 0x0, 0x0, 0x3, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4, 0x2, 0x0, 0x4, 0x0, 0x4, 0x4}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000003e40), 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) kexec_load(0x40, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0x0, 0x7b, 0x40101, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990a96, 0x40, [], @string=&(0x7f00000003c0)}}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f00000004c0)) 15:19:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000100)={0x0, 0x80000001}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000100), &(0x7f0000000200)=@udp6=r0}, 0x20) 15:19:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000100)={0x0, 0x80000001}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000100), &(0x7f0000000200)=@udp6=r0}, 0x20) 15:19:43 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) dup3(r2, r1, 0x0) [ 1344.692771][T18570] overlayfs: conflicting lowerdir path 15:19:43 executing program 4: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000500)={0x0, 0x70, 0xa3, 0x0, 0x40, 0x0, 0x0, 0x3, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4, 0x2, 0x0, 0x4, 0x0, 0x4, 0x4}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000003e40), 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) kexec_load(0x40, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0x0, 0x7b, 0x40101, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990a96, 0x40, [], @string=&(0x7f00000003c0)}}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f00000004c0)) 15:19:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x40, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000100)={0x0, 0x80000001}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000100), &(0x7f0000000200)=@udp6=r0}, 0x20) [ 1344.821769][T18565] overlayfs: conflicting lowerdir path 15:19:44 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000500)={0x0, 0x70, 0xa3, 0x0, 0x40, 0x0, 0x0, 0x3, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4, 0x2, 0x0, 0x4, 0x0, 0x4, 0x4}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000003e40), 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) kexec_load(0x40, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0x0, 0x7b, 0x40101, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990a96, 0x40, [], @string=&(0x7f00000003c0)}}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f00000004c0)) 15:19:44 executing program 1: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000500)={0x0, 0x70, 0xa3, 0x0, 0x40, 0x0, 0x0, 0x3, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4, 0x2, 0x0, 0x4, 0x0, 0x4, 0x4}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000003e40), 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) kexec_load(0x40, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0x0, 0x7b, 0x40101, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990a96, 0x40, [], @string=&(0x7f00000003c0)}}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f00000004c0)) [ 1345.009768][T18579] overlayfs: conflicting lowerdir path 15:19:44 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) dup3(r2, r1, 0x0) [ 1345.301151][T18587] overlayfs: conflicting lowerdir path 15:19:44 executing program 0: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000500)={0x0, 0x70, 0xa3, 0x0, 0x40, 0x0, 0x0, 0x3, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4, 0x2, 0x0, 0x4, 0x0, 0x4, 0x4}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000003e40), 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) kexec_load(0x40, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0x0, 0x7b, 0x40101, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990a96, 0x40, [], @string=&(0x7f00000003c0)}}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f00000004c0)) [ 1345.356394][T18593] overlayfs: conflicting lowerdir path [ 1345.400461][T18603] overlayfs: conflicting lowerdir path 15:19:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x1c, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x5, 0x18, 0x0, 0x0, @binary="d1"}]}, 0x1c}], 0x1}, 0x0) 15:19:44 executing program 4: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000500)={0x0, 0x70, 0xa3, 0x0, 0x40, 0x0, 0x0, 0x3, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4, 0x2, 0x0, 0x4, 0x0, 0x4, 0x4}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000003e40), 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) kexec_load(0x40, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0x0, 0x7b, 0x40101, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990a96, 0x40, [], @string=&(0x7f00000003c0)}}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f00000004c0)) 15:19:44 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000500)={0x0, 0x70, 0xa3, 0x0, 0x40, 0x0, 0x0, 0x3, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4, 0x2, 0x0, 0x4, 0x0, 0x4, 0x4}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000003e40), 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) kexec_load(0x40, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0x0, 0x7b, 0x40101, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990a96, 0x40, [], @string=&(0x7f00000003c0)}}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f00000004c0)) 15:19:44 executing program 1: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000500)={0x0, 0x70, 0xa3, 0x0, 0x40, 0x0, 0x0, 0x3, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4, 0x2, 0x0, 0x4, 0x0, 0x4, 0x4}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000003e40), 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) kexec_load(0x40, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0x0, 0x7b, 0x40101, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990a96, 0x40, [], @string=&(0x7f00000003c0)}}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f00000004c0)) 15:19:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x1c, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x5, 0x18, 0x0, 0x0, @binary="d1"}]}, 0x1c}], 0x1}, 0x0) 15:19:44 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) dup3(r2, r1, 0x0) [ 1345.771367][T18617] overlayfs: conflicting lowerdir path 15:19:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x1c, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x5, 0x18, 0x0, 0x0, @binary="d1"}]}, 0x1c}], 0x1}, 0x0) [ 1345.938713][T18624] overlayfs: conflicting lowerdir path 15:19:45 executing program 0: r0 = socket(0x1e, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$get_keyring_id(0x14, 0x0, 0x0) [ 1346.032274][T18628] overlayfs: conflicting lowerdir path [ 1346.033752][T18625] overlayfs: conflicting lowerdir path 15:19:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000240)={"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"}) 15:19:45 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) dup3(r2, r1, 0x0) 15:19:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x1c, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x5, 0x18, 0x0, 0x0, @binary="d1"}]}, 0x1c}], 0x1}, 0x0) 15:19:45 executing program 4: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000500)={0x0, 0x70, 0xa3, 0x0, 0x40, 0x0, 0x0, 0x3, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x4, 0x2, 0x0, 0x4, 0x0, 0x4, 0x4}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000003e40), 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) kexec_load(0x40, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000440)={0x0, 0x7b, 0x40101, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990a96, 0x40, [], @string=&(0x7f00000003c0)}}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f00000004c0)) 15:19:45 executing program 0: r0 = socket(0x1e, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$get_keyring_id(0x14, 0x0, 0x0) 15:19:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000240)={"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"}) 15:19:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000240)={"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"}) 15:19:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x8, 0xf989, "ba445bbb"}]}}}}}}}}, 0x0) 15:19:45 executing program 0: r0 = socket(0x1e, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$get_keyring_id(0x14, 0x0, 0x0) [ 1346.614651][T18665] overlayfs: conflicting lowerdir path 15:19:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x8, 0xf989, "ba445bbb"}]}}}}}}}}, 0x0) 15:19:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000240)={"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"}) 15:19:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000240)={"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"}) 15:19:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001700)='cpuacct.usage_user\x00', 0x275a, 0x0) 15:19:45 executing program 0: r0 = socket(0x1e, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$get_keyring_id(0x14, 0x0, 0x0) 15:19:46 executing program 4: syz_genetlink_get_family_id$l2tp(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, 0x36, 0x119, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 15:19:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000240)={"03000000dd245c84054d564bc9c8dc1964325fa96fa42b76820000402bec0ba4720100003a40c8a4900d00003b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a73000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe654490bc57d95f126c1bb1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235f05a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b2d9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 15:19:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x8, 0xf989, "ba445bbb"}]}}}}}}}}, 0x0) 15:19:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000240)={"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"}) 15:19:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) 15:19:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001700)='cpuacct.usage_user\x00', 0x275a, 0x0) [ 1347.046667][T18715] openvswitch: netlink: Flow actions attr not present in new flow. 15:19:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0xffffff1f, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 15:19:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x8, 0xf989, "ba445bbb"}]}}}}}}}}, 0x0) [ 1347.166306][T18727] openvswitch: netlink: Flow actions attr not present in new flow. 15:19:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) 15:19:46 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) 15:19:46 executing program 4: syz_genetlink_get_family_id$l2tp(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, 0x36, 0x119, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 15:19:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001700)='cpuacct.usage_user\x00', 0x275a, 0x0) 15:19:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0xffffff1f, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 15:19:46 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) 15:19:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) 15:19:46 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) [ 1347.461751][T18745] openvswitch: netlink: Flow actions attr not present in new flow. 15:19:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0xffffff1f, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 15:19:46 executing program 4: syz_genetlink_get_family_id$l2tp(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, 0x36, 0x119, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 15:19:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) 15:19:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0xb, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 15:19:46 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) 15:19:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001700)='cpuacct.usage_user\x00', 0x275a, 0x0) 15:19:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0xffffff1f, {{}, {0x0}, 0x0}}], 0x48}, 0x0) [ 1347.737130][T18764] openvswitch: netlink: Flow actions attr not present in new flow. 15:19:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0xb, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 15:19:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(r1, r0) ioctl$RNDGETENTCNT(r0, 0x5207, 0x0) 15:19:47 executing program 4: syz_genetlink_get_family_id$l2tp(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, 0x36, 0x119, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 15:19:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x7, 0x3b, 0x31, 0x30, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 15:19:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000280)=0x800, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000010c0)={0x8, {"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", 0x1000}}, 0x1006) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:19:47 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x40000900000c4) 15:19:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0xb, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 15:19:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(r1, r0) ioctl$RNDGETENTCNT(r0, 0x5207, 0x0) [ 1348.043031][T18780] openvswitch: netlink: Flow actions attr not present in new flow. 15:19:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x7, 0x3b, 0x31, 0x30, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 15:19:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11c, 0x11c, 0x2, [@enum={0x0, 0xa, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @fwd, @array, @typedef]}}, 0x0, 0x136}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:19:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0xb, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 15:19:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(r1, r0) ioctl$RNDGETENTCNT(r0, 0x5207, 0x0) 15:19:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x7, 0x3b, 0x31, 0x30, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 15:19:47 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x40000900000c4) 15:19:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) dup2(r1, r0) ioctl$RNDGETENTCNT(r0, 0x5207, 0x0) 15:19:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000280)=0x800, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000010c0)={0x8, {"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", 0x1000}}, 0x1006) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:19:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000280)=0x800, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000010c0)={0x8, {"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", 0x1000}}, 0x1006) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:19:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x9b, 0x7, 0x3b, 0x31, 0x30, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 15:19:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000280)=0x800, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000010c0)={0x8, {"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", 0x1000}}, 0x1006) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:19:47 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x40000900000c4) 15:19:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="ea54584b176bbb87dab6e9ff31feb4f6d43dfe39dc801da6823604e367a2"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:19:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000280)=0x800, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000010c0)={0x8, {"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", 0x1000}}, 0x1006) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:19:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000280)=0x800, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000010c0)={0x8, {"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", 0x1000}}, 0x1006) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:19:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11c, 0x11c, 0x2, [@enum={0x0, 0xa, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @fwd, @array, @typedef]}}, 0x0, 0x136}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:19:50 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x40000900000c4) 15:19:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="ea54584b176bbb87dab6e9ff31feb4f6d43dfe39dc801da6823604e367a2"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:19:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000280)=0x800, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000010c0)={0x8, {"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", 0x1000}}, 0x1006) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:19:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000280)=0x800, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000010c0)={0x8, {"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", 0x1000}}, 0x1006) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:19:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000280)=0x800, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000010c0)={0x8, {"97aea0ee193d15ab81d6f7ee79975a1f4c62109013c45ae0a2bd9def32fe7816831e7e1ce0696ce8c480408feff1c5d98c3d2258b90b44131a641fc985fe4259ae2bf768cb04478fbc0356b8ed8e060fa96a98c7accc686dfee5440e09381ba8255807f77d7d0bc5408bac9296c1242e3a6479cf1b2422a2403b0ca2505e612798c881b3f43141c3f5134003ad9977351459ad28d0d59f92e19fe15bf8c275253d7b3deeed658bbe96de5dde5ffd874bb7c4294e94c5c02ac30ac25337983e70f67adb953ded2c994c7031eb25ed5452c63e511e0f710f37bf6e92d9e5304935bd764fe4a25103ef96bb38a1e91de9691dfb410bcd810b26cb8a9234c6c533e0811848fe7c00d6be4fc9bba6be427770ac5a4c56381a9071771f18e032b213bc7815a2999e2f8f4db21da416ea1e445a9b02b9f1c8110720330c65e4c467233ead062bd06e4f6df370d80a359ef72adc2d0f4a68278ae227436a4f9eec09473024f58322571fdf86208cb2dc77263b11450c148659074ec4b4be07f1a64564679a60bcce4eccb556c740a58dbe233258534901443b8251453fa0df64aa882e9870222b2c0c0552dc03f37dc73b73c24996627592bba34361146a891de2d00ddc417a090b91f2ac6168a7f7a002d5b4c74e310a36f7f491ad67765ab7d399ab4f18983e4b3ea1e99b270fe42cebce9ed3540b5f6ff2f8a062e695d645384545368d7b574b7377bc29a4a1f3deb9894ba63e6f6e0abf32008dd5a329f0d471eb137a84c6f2d6d1cd07e677efedfa791311762ec62748d247ceb5d0de237258eddd6fa29ce99c01a4d67ce4dcc346fd3467ddf2b02e0298d3323a0da982da8148c18acdfe64a53c3564fe3a58c93547299492358696e6b2ff8144be7ce5dbef3cbf2fc329f4efc6f01344f44df6e26b1ff1a5bcb876d993dfd0bae7092a8b007ce0834ab1cc4982110e499658cdf2b197d80309ead8f8747251c1470187ff571ce7a19d5af30fc66984edc0fc20de07fe4741bb4a242fb495ec9d754a48ff63fc4c8fd0e5ff6739b887c0a87a08504acfc0a9c6c10f20dd34cb3b096bdcee61f4dc4e92f94cd47eb7374043743642bf90fdfab7caec1033a27f3367f52a76f8fa41201905abf8eccb4dfe068e4edd28c4b252cca3d664e6098c767850d51e44afd187c51268784cc2de89ee72c7405bc20ad9b0ae696aa8286f600f19a28879deb58026f12c2fd95623fbf5b367c451f1f51bd724367e36aead84161a8b7b4803a2aa35ce25c676ffb29fe8d466031f4ad7c1e9b4f106f7e7231fa9d9125e06aacdf7d18d27c6478650a8c51ca822b5ddaaefceb3d9572caa5478983445d63ae1bbcd862b42f7d8fb93dd742478ad3b6861f4b624b4fa5d8b1d43f4b2a265436e99a8fd8998f1e40a5d2d4202086c32bc4f9690152181b97ff728a00d24907fe23fe3d5f3cd1473b937beb8d0a750b1aa8b3ec424b5f018dfcba1ca6057064f9cd27804c25bdebc950a272b08f8ff2abf49732b4ffda08a9a33c358bd61e78978dd4b9117e1774d82309c5aa43ba4bc1703dce735046118aea8746033aa0c8591508530fc21e126d1cd1154edd32cd41f1c25ee30b15e30672bc624e587d9b0656c7ae2cafa084c3e9424730415058f5a7ad0705c17f80d44b5827d0c47bff0fdb97a5dd251f3aace6308fb6d1f0f926d88bfa8ff8fc09a79c05d5148f7296a776878ee3259158d90a88ed1626a8c00ce73f1541d12f4f75a3f515959ff68eafa98241daa147aeb70cf1291eb950e853414566174632bd0b5c544366d8d09e9133f9a485d5ea393c8c88e806d00d62757e649cdadec4287c47b7ebf40d0fe6c984c2999b7337b5a9dcd8c9eea3f5e0596dd8dc228f11073a9327f7174085bfc774f19582ab73658115adc3d600eabb64922a40ca038beac18bd3a0737939d99986595d63309821850efece996756a9d838c074f1d0d5483a60535077e64cb271540352b9a289e2a7d65325473c3b09e62b7381db82ee111d8b40c74492259b461e240e3d8d463baeccea3f5454ca282fbd66a28c73dfa1c1a2e72229ef699ed48eeaeb1d42f6817bd74b610b80c481b60923f9c24b090c43a14bfa95ddeb390a278a9c079e388f4a9f92825c05d1fb2c1bb81d90fb10c620e9079eba3499bb9522ce5e3883aaab1205d8b60de8f43e793030d4e22b48b4ee74161c3c5443ab7e3256d7410a5c43d1aa1efa338ed0b66cd8c024d4db2910677e0c23e415083cd9e3fdb175a19d61ad0d675827ae03a184c0edf2f79ac70b5503afbe962f18d8ef62df797dab5ab77e3d7760bae88444724d729b98b242262e3f1b94d409dc4066ffb90c9abfbc9ea8ecd303dff7e8f8b70896c85283ab3385e41beefb65a4c297bad4850fe307b6342750fb1b0eddf71b73dc975e73aed1163602ed69f52d234d28007674aa864cbea2c8360f6cbcab80a6edcdf623360cf4284999b9892bcad87da750a972dfcce585f88c3bf626d0d0a73e905d771f1cda92c77346c804e1c6c3c19542a035cdac6178ce60bb2dc094111d4e57248d424717eaed35708faba4f0cf13fa838421bf77613c32d5244092bd57a8a86049d1e7d6bfb49a2a1d706fef2aaad62c89d02d68a71aed350d5b8e2f4a04f7a86ea8be0150de31083c94d58e6573d8e1d3f397edeba68e93919e5743ffba5831c3c6ff36296b6dcadf4dd944d70e1ed077fbf30708fa48d9ea25be3fcbeb9bbbb6f731c0e3fa5455b7b06da8ae1973c5f92c5933a7f1efd6211964b1fbae988bddc94207c7d47444d8678d64d13fd7e6a523d005049c44b09ef55c1dad024749f2c0ad11f3302c4c1f2dff940997608015ddd3575d90c5f49301f65bff82d38783ed58365d4d1e61916cef04a56c2da3a2cdd9b4d21bc810f024af3d765e0912420760939392bdca4a025f8f0c3a915db609298288e67dfa0235b4d8fa815f038fc7d2fb62070a1e1e2e782d595f36e0ff84617a591bca7c25399c180cbba5e6e2aac93507514f76f0928e4c7d7298a25370be96b76ec73536b5d50653579f2196c277adfa280ad24f1fd0be1b40b4b485a5611e305cfa4e814c269979bbe947f0ef69ff2aed1f5106c419abf1318d392d6404a9290b9857f73c715bab95b43ad14e3ff8e23e2108bf108c343b7959e3435bf6b97872ccf8995ab5000079f22a1cd362fba9e8961100f5e5151a47c203e89bad8025c3380534d626965c5c2b1bb39bb1ff3648f67ab72accdad10f65db4dc814b931784bfc58ace0cb9c03dfcc84c903ec924c10e5344d5cafb3eaf89f6f00aa38c992ff6a65caa93d5cf26dc75aba21632c326f99c4eab35c2994042ed0755dcb879dfd20fefed5a6bdb6c6560dca2738fdafe3cf6dec0d5dbd4f6beba48f0c3203680c7d4794b3ab9ad4a725e49a989973ecdf56e0eba6941a5ddb13434639e8da2d0d2f12e1dd2856c3a0fe866d7c20d2da8707cee13b41445fd863282e58111a18221cbc84e363b0e8e9ebe1eb7555775a03d4ecdcbae6cf7477983e792c1b9f70d1b29716548bee93bb1daa32821024e64d9c4662af8c0e2f4a6a160fea6bf5f2b28046bf35b0f0b603890b2a6c818a7a28efb5a27ec4afc02214380cdf59e1262f27942becb889798b43949fdfdc9da5bd1463d611b20b73fa84f054de0878e70cafea905af9b20b24eb501c129d68e5ef1e88656ea2d4cd7273953e018ef3f236f2abcb36a2defd2b981c38bbab0895ff8e9dedf38b02db5a7913e77f0944b5b0e3e40d2973abc661bde315129fd4b132568f9713bfd62c226d2f0e2d118ff1e6e18c95b4a11579615aeb1641abefe44b1b5d8b0f26778db49082f7e7d53c9d46ac416af9380cea36cb0df1535f62699f22af3ad160e6598b4d6c90722cb44e8f3a8ac1d31e3e6e960e5ab6172643aa4320c267c47fcc935830c30b50b27d1f34cee86d0c1937f7674b59800f15590543c954606b26f28def20fd0fc3858d12c2202c36fe1a5a640af36267f5c198022eee3810502831d35cce9f8b49485f5aae567f18e6122bfd9e0768535077f11f080da5cfb57541841f1d870dac486090fb13e4befbbb0effd9261f573d47d7ea6cfe2d68a607a244d8695020f1ed135492583b8ea99f8ee2a7df4227c4014555aaf53130bced5e9455d0ce8d4ddc22c41b982128d460b233e38d1750714953ef9bbbcc3fe1ee3529a841d038e1d949ed154a0a2331ccdd4de3b26aaa20d575205cb4984eb8a68778c5eb4a1a3356b77ee6d6c762d66c359d7f7fe80539f619939560263155fd7c0981e954949ef15340d966029f801b437d91eeae3f3c238cf42703a013be4069105a9f69a191292d8b12004e37d41c1fdc79c11c62654adf90f7befcd71dcd9ed20c496c9e83954279b4c5f49c9c4ebbecf0f70111ab7e3e9cf6e4b91ea4e4417667b40752cf567aa3af4eccdb70b62b450d1a37e38f26b28980a0c66373ab8b21041132feb11e6e0701f11a0a213f713d886cf9200d8f92d078f63e4d40a5037977983410204ce8420585959c3a7ef8838fb5ece12ab6c201e2a40d8fdba92e24a788cb28df653b9ae23786f2e2c0eb60b1b47a8bd3fa7f397bb327fdae34a827b707a9d9a3759b360430c1c1b2646cf936b9006caa0817f9c5667ddb22ac8867faae8e0526b9e800752205dad27b66dd646d0fa6307ee59e5c36f111b607a8f81e14d6960468b0d390686e994bcb3aafdb6880ccf10392bcbdc13b1f98ca75ab29d6618e8f19996edb8270cff54c3c34e066ff83b4d73f859a873dc90c58e2142db40261d4189d636bdf51b537dcebb8c1b1341668285bce6cf3bf280263341a75fa2a0b791c4984a9ace7b48dde1f9624768928b059209ce54a016a225302de0c17f842786cea3126e81f146f7ca29170dfeb9498115be05fab554b017bf3079116b389299b57bd25c763094ada99075ac6eff860a75fa8890fa02d0a9505b3ca01e57c78f74f0191a731d18d3d174007092f6ddaf8db462b45718eaf1108c2ca05464e48dcdc3381e69f424bd4e07bf5120eff5e7aa983bc4151e7c917950f2f4495e17f8a6bfad8565a22ee83459cba78cf076b79991d9838a7174fd344009b2572b423b87279937534018bde57f51b01eb9b8498bd2edef1b3d6cd6155be1e44fb8e85081818fbad16cdd45fc673f2dbf33e95511cb4670be31005a0fd46483b52c53f85a37dcebb2b9344124fbddb825c8f4658ad3133a683f5821cb01bdf91050cbdf2c2e552e9d6adb8ee4003d51d39a3c0a709d125e006b408a0f30a458822baeb02c50b3f1c86c6013cb0f021d90a42afdc24e86dec2ae6a4c60bad188db59106deae61a99319c15c8bd29e20c331f2fc1bd7b807cfe4828680a68ed84b195faac33ad0cbc0d1abfd97948888a6e661050aeebed79f766aeb7a098804b03ade549a058bbb434444b8a47846c3a9d079dbeeb3d7ae0054085786bb0c945442727d06bfad5e59fa697bbccc7ab99b822cbc3ba247d0015056be14465293a90702456ca93240d4cc8642244eca1b1deb3c0d6a96644ffcbedcc58d57e498c961f7a74634bd1cd5a53edb3040d8aed8f853d8c242514ef9dac45db9bd69943d10eba8dfb778c3b4767941ce419072df14b9d3fd886d6c90a2e3069af27dc7e77f0dcc5e1a65a077953e90e469b4bb899e9ad336c131fefe448939354726ea4bd4735ee950de8545a0a8b4c46c201391a665fa376b93abbb0d4c246f59dea62915aa5fd64cfe9016d453ff2922176ec3dfa17106b39a8c110bd317e0a", 0x1000}}, 0x1006) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:19:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000280)=0x800, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000010c0)={0x8, {"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", 0x1000}}, 0x1006) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x0, &(0x7f0000001000)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:19:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="ea54584b176bbb87dab6e9ff31feb4f6d43dfe39dc801da6823604e367a2"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:19:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="ea54584b176bbb87dab6e9ff31feb4f6d43dfe39dc801da6823604e367a2"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:19:50 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x23, 0x0, 0x0, 0xfd, @tick, {}, {}, @queue}], 0x1c) 15:19:50 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 15:19:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}) [ 1351.902900][T18884] block nbd3: NBD_DISCONNECT 15:19:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11c, 0x11c, 0x2, [@enum={0x0, 0xa, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @fwd, @array, @typedef]}}, 0x0, 0x136}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:19:53 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x23, 0x0, 0x0, 0xfd, @tick, {}, {}, @queue}], 0x1c) 15:19:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="ea54584b176bbb87dab6e9ff31feb4f6d43dfe39dc801da6823604e367a2"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:19:53 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 15:19:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="ea54584b176bbb87dab6e9ff31feb4f6d43dfe39dc801da6823604e367a2"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:19:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}) [ 1354.405902][T18898] block nbd3: NBD_DISCONNECT 15:19:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}) 15:19:53 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x23, 0x0, 0x0, 0xfd, @tick, {}, {}, @queue}], 0x1c) 15:19:53 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 15:19:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="ea54584b176bbb87dab6e9ff31feb4f6d43dfe39dc801da6823604e367a2"], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:19:53 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f0000000040)=[{0x23, 0x0, 0x0, 0xfd, @tick, {}, {}, @queue}], 0x1c) [ 1354.661261][T18915] block nbd3: NBD_DISCONNECT 15:19:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}) 15:19:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11c, 0x11c, 0x2, [@enum={0x0, 0xa, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @restrict, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @fwd, @array, @typedef]}}, 0x0, 0x136}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:19:56 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 15:19:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}) 15:19:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b000000000040437802591c73c3190b8e677afc3b3e000000000000000077c6584895b7cd665f186a255483201b327bf878b663fb52a938fdfe00599d7762acb700ba8000000093789f8207c5909e4f760196390c249bddbc7ecdb3dd032000000058decd51f929b922dc21c8c454bad1559ad0b9af0800ff00ccadb0973de0253e34df4fef33910bdd89a0a0f473fbd8275ecd6f3531e94bdd4509777c80b449ed160b75e87cbb12667e9efac27901000000283430b22f09d7c3ead799a7059a613d4630634a9628962662af14525907323b0de2ea0a5e0649a1d100e067e7fd00003ae3312a2affdb84e4cc86627edda52c7d244e00f7dd78906e3c2b5ef17c4b2b923f8b44d554b35fd21b553ed8ba1b8f12bdbbe3b5c8792b1bb58e769dfea89038e975cc7ef178b803280ae7586ee545f5e312ca2f1098a5a3f236df9cc47c7709ebd67b587e767cdbb7b94d82556a000000bdbd33017b875e680d11a64b92dbdccdac8300000000000000000000d033fb9a841bfb75d2887426e67006f3c009bf15ba386f7901b91a4c957a39272f800000009c15a1ab1c8057e2e5903ac93f83ca26ee4a2dde00000000000000000000000000000000000000000000000000000000003517905a15661aad52b240e5dafa1b2daaba7937a917004edb6b72ac7e15c99c11d803003fb0d33209a262474c97b434769f703d4eaa26088a462592909f08b36c482cac72fb9a3c6dbd6174d967d9b106ca9e03cd6e1e96d5d8762f1ca016e76992e38ddbd6c754faa9c5a14cb3a120bb3898cf07ca14581ce642aa685708553151833e14264f2ab589249d7018172213382ff53bcd6f8ec351274500df2b55decce9e27f38f02fe52f0b35256c282e3d29d9ef3b4681a05300000096af2c64ead8702b256b16148536a3feff98739abf3d3016399cf15d13f049a198bd76adbee5a2147a10d6ad8e1004b15533573fb7774d7e020125b188d84574c10c823a4a5786a6aaea1977ae7ca2aad3a84f3b572ce8788f7f3c9c999e41c8bfca699d5ca0313ec193c11287cf6b1b000000000719ca360bc140f15086aec89e39343c5ae92759345b24bdfdbb69518bb85d90d7355bfd893fb47a6b3652dc9465a19bd1c21951ddc49eca4a668d6a04db6038bb29ee5cdf44b4ea712db1913f00"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmmsg(r2, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000200)="c2", 0x34000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)='\r', 0x1}], 0x1}}], 0x2, 0x1f4) recvfrom(r2, 0x0, 0x0, 0xffffff7f, 0x0, 0x0) 15:19:56 executing program 0: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pwrite64(r0, &(0x7f0000000340)="c6", 0x1, 0xffffffff003) 15:19:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x50, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000, 0x0, 0x0, 0x4000000}}]}]}}]}, 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:19:56 executing program 0: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pwrite64(r0, &(0x7f0000000340)="c6", 0x1, 0xffffffff003) [ 1357.472855][T18941] block nbd3: NBD_DISCONNECT [ 1357.483624][T18943] __nla_validate_parse: 17 callbacks suppressed [ 1357.483637][T18943] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:19:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}) 15:19:56 executing program 3: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pwrite64(r0, &(0x7f0000000340)="c6", 0x1, 0xffffffff003) 15:19:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}) 15:19:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmmsg(r2, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000200)="c2", 0x34000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)='\r', 0x1}], 0x1}}], 0x2, 0x1f4) recvfrom(r2, 0x0, 0x0, 0xffffff7f, 0x0, 0x0) [ 1357.673245][T18947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:19:56 executing program 0: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pwrite64(r0, &(0x7f0000000340)="c6", 0x1, 0xffffffff003) 15:19:59 executing program 0: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pwrite64(r0, &(0x7f0000000340)="c6", 0x1, 0xffffffff003) 15:19:59 executing program 3: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pwrite64(r0, &(0x7f0000000340)="c6", 0x1, 0xffffffff003) 15:19:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) accept$inet6(r0, 0x0, 0x0) 15:19:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b000000000040437802591c73c3190b8e677afc3b3e000000000000000077c6584895b7cd665f186a255483201b327bf878b663fb52a938fdfe00599d7762acb700ba8000000093789f8207c5909e4f760196390c249bddbc7ecdb3dd032000000058decd51f929b922dc21c8c454bad1559ad0b9af0800ff00ccadb0973de0253e34df4fef33910bdd89a0a0f473fbd8275ecd6f3531e94bdd4509777c80b449ed160b75e87cbb12667e9efac27901000000283430b22f09d7c3ead799a7059a613d4630634a9628962662af14525907323b0de2ea0a5e0649a1d100e067e7fd00003ae3312a2affdb84e4cc86627edda52c7d244e00f7dd78906e3c2b5ef17c4b2b923f8b44d554b35fd21b553ed8ba1b8f12bdbbe3b5c8792b1bb58e769dfea89038e975cc7ef178b803280ae7586ee545f5e312ca2f1098a5a3f236df9cc47c7709ebd67b587e767cdbb7b94d82556a000000bdbd33017b875e680d11a64b92dbdccdac8300000000000000000000d033fb9a841bfb75d2887426e67006f3c009bf15ba386f7901b91a4c957a39272f800000009c15a1ab1c8057e2e5903ac93f83ca26ee4a2dde00000000000000000000000000000000000000000000000000000000003517905a15661aad52b240e5dafa1b2daaba7937a917004edb6b72ac7e15c99c11d803003fb0d33209a262474c97b434769f703d4eaa26088a462592909f08b36c482cac72fb9a3c6dbd6174d967d9b106ca9e03cd6e1e96d5d8762f1ca016e76992e38ddbd6c754faa9c5a14cb3a120bb3898cf07ca14581ce642aa685708553151833e14264f2ab589249d7018172213382ff53bcd6f8ec351274500df2b55decce9e27f38f02fe52f0b35256c282e3d29d9ef3b4681a05300000096af2c64ead8702b256b16148536a3feff98739abf3d3016399cf15d13f049a198bd76adbee5a2147a10d6ad8e1004b15533573fb7774d7e020125b188d84574c10c823a4a5786a6aaea1977ae7ca2aad3a84f3b572ce8788f7f3c9c999e41c8bfca699d5ca0313ec193c11287cf6b1b000000000719ca360bc140f15086aec89e39343c5ae92759345b24bdfdbb69518bb85d90d7355bfd893fb47a6b3652dc9465a19bd1c21951ddc49eca4a668d6a04db6038bb29ee5cdf44b4ea712db1913f00"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmmsg(r2, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000200)="c2", 0x34000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)='\r', 0x1}], 0x1}}], 0x2, 0x1f4) recvfrom(r2, 0x0, 0x0, 0xffffff7f, 0x0, 0x0) 15:19:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x50, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000, 0x0, 0x0, 0x4000000}}]}]}}]}, 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:19:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x50, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000, 0x0, 0x0, 0x4000000}}]}]}}]}, 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:19:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmmsg(r2, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000200)="c2", 0x34000}], 0x1}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)='\r', 0x1}], 0x1}}], 0x2, 0x1f4) recvfrom(r2, 0x0, 0x0, 0xffffff7f, 0x0, 0x0) 15:19:59 executing program 3: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pwrite64(r0, &(0x7f0000000340)="c6", 0x1, 0xffffffff003) [ 1360.574564][T18993] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:19:59 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)={0x3, 0x5}) [ 1360.707553][T18995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:19:59 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)={0x3, 0x5}) 15:19:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0xfe, 0x0, 0x0, "f076cbe6ace4e9cb60431e62c4509b46032d6d1913d09709d2a272741cf3add0"}) 15:20:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0x10}) 15:20:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x50, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000, 0x0, 0x0, 0x4000000}}]}]}}]}, 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:20:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x50, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000, 0x0, 0x0, 0x4000000}}]}]}}]}, 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1361.053843][T19030] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1361.130559][T19032] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:20:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[], 0x120) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x7}]) 15:20:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0x10}) 15:20:00 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)={0x3, 0x5}) 15:20:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0xfe, 0x0, 0x0, "f076cbe6ace4e9cb60431e62c4509b46032d6d1913d09709d2a272741cf3add0"}) 15:20:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x50, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000, 0x0, 0x0, 0x4000000}}]}]}}]}, 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:20:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x50, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000, 0x0, 0x0, 0x4000000}}]}]}}]}, 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1361.437421][T19050] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:20:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0x10}) [ 1361.506291][T19054] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:20:00 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)={0x3, 0x5}) 15:20:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0xfe, 0x0, 0x0, "f076cbe6ace4e9cb60431e62c4509b46032d6d1913d09709d2a272741cf3add0"}) 15:20:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[], 0x120) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x7}]) 15:20:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0x10}) 15:20:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[], 0x120) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x7}]) 15:20:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[], 0x120) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x7}]) 15:20:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[], 0x120) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x7}]) 15:20:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[], 0x120) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x7}]) 15:20:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0xfe, 0x0, 0x0, "f076cbe6ace4e9cb60431e62c4509b46032d6d1913d09709d2a272741cf3add0"}) 15:20:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[], 0x120) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x7}]) 15:20:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[], 0x120) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x7}]) 15:20:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[], 0x120) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x7}]) 15:20:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[], 0x120) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x7}]) 15:20:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[], 0x120) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x7}]) 15:20:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[], 0x120) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x7}]) 15:20:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[], 0x120) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x7}]) 15:20:01 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='+', 0x1}], 0x1) [ 1362.236627][T19106] new mount options do not match the existing superblock, will be ignored 15:20:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') sync_file_range(r0, 0x0, 0x0, 0x6) [ 1362.283149][T19106] new mount options do not match the existing superblock, will be ignored 15:20:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[], 0x120) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x7}]) 15:20:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[], 0x120) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x7}]) 15:20:01 executing program 1: ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000200)={{}, 0x8, 0x40}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="ebf6bfe15bbdc3b54eeab5c0c23e86c177369540c5c4d860ee02b7fb15e03afeb4b3e7d7a689f2da24a012b032eda0e4e71df8ece998481cc86afb18560188de6b92d4f937afc5afa17b47f5e96712ec8f5fbc330a1551e86dbc2111540dc24a67fe986b63a69ae453a4052277daae1d883e21e6c9dc658b723fe8", @ANYRESDEC, @ANYBLOB=',default_permissions,allow_othe', @ANYRESDEC=0x0]) 15:20:01 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='+', 0x1}], 0x1) 15:20:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[], 0x120) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x7}]) [ 1362.509833][T19120] IPVS: ftp: loaded support on port[0] = 21 15:20:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') sync_file_range(r0, 0x0, 0x0, 0x6) 15:20:01 executing program 1: ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000200)={{}, 0x8, 0x40}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="ebf6bfe15bbdc3b54eeab5c0c23e86c177369540c5c4d860ee02b7fb15e03afeb4b3e7d7a689f2da24a012b032eda0e4e71df8ece998481cc86afb18560188de6b92d4f937afc5afa17b47f5e96712ec8f5fbc330a1551e86dbc2111540dc24a67fe986b63a69ae453a4052277daae1d883e21e6c9dc658b723fe8", @ANYRESDEC, @ANYBLOB=',default_permissions,allow_othe', @ANYRESDEC=0x0]) 15:20:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') sync_file_range(r0, 0x0, 0x0, 0x6) [ 1362.738559][T19120] IPVS: ftp: loaded support on port[0] = 21 [ 1362.757301][T19140] new mount options do not match the existing superblock, will be ignored 15:20:02 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='+', 0x1}], 0x1) 15:20:02 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='+', 0x1}], 0x1) 15:20:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') sync_file_range(r0, 0x0, 0x0, 0x6) 15:20:02 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='+', 0x1}], 0x1) [ 1362.997422][T29806] tipc: TX() has been purged, node left! [ 1363.008518][T19164] new mount options do not match the existing superblock, will be ignored [ 1363.066068][T19167] new mount options do not match the existing superblock, will be ignored 15:20:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') sync_file_range(r0, 0x0, 0x0, 0x6) 15:20:02 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='+', 0x1}], 0x1) 15:20:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') sync_file_range(r0, 0x0, 0x0, 0x6) [ 1363.153346][T19174] new mount options do not match the existing superblock, will be ignored 15:20:02 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='+', 0x1}], 0x1) 15:20:02 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='+', 0x1}], 0x1) 15:20:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') sync_file_range(r0, 0x0, 0x0, 0x6) [ 1363.319491][T19179] new mount options do not match the existing superblock, will be ignored [ 1363.409964][T19184] new mount options do not match the existing superblock, will be ignored [ 1363.480250][T19188] new mount options do not match the existing superblock, will be ignored 15:20:03 executing program 1: ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000200)={{}, 0x8, 0x40}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="ebf6bfe15bbdc3b54eeab5c0c23e86c177369540c5c4d860ee02b7fb15e03afeb4b3e7d7a689f2da24a012b032eda0e4e71df8ece998481cc86afb18560188de6b92d4f937afc5afa17b47f5e96712ec8f5fbc330a1551e86dbc2111540dc24a67fe986b63a69ae453a4052277daae1d883e21e6c9dc658b723fe8", @ANYRESDEC, @ANYBLOB=',default_permissions,allow_othe', @ANYRESDEC=0x0]) 15:20:03 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc1004110, 0x0) 15:20:03 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='+', 0x1}], 0x1) 15:20:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x5c}}, 0x0) 15:20:03 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='+', 0x1}], 0x1) 15:20:03 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x301, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 15:20:03 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc1004110, 0x0) [ 1364.758922][T19197] new mount options do not match the existing superblock, will be ignored [ 1364.819341][T19200] new mount options do not match the existing superblock, will be ignored 15:20:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x5c}}, 0x0) 15:20:04 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc1004110, 0x0) 15:20:04 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc1004110, 0x0) [ 1364.937360][T29806] tipc: TX() has been purged, node left! 15:20:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb3, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@ipv4={[], [], @loopback}}}]}, 0x50}}, 0x0) 15:20:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x5c}}, 0x0) 15:20:05 executing program 1: ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000200)={{}, 0x8, 0x40}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001400, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="ebf6bfe15bbdc3b54eeab5c0c23e86c177369540c5c4d860ee02b7fb15e03afeb4b3e7d7a689f2da24a012b032eda0e4e71df8ece998481cc86afb18560188de6b92d4f937afc5afa17b47f5e96712ec8f5fbc330a1551e86dbc2111540dc24a67fe986b63a69ae453a4052277daae1d883e21e6c9dc658b723fe8", @ANYRESDEC, @ANYBLOB=',default_permissions,allow_othe', @ANYRESDEC=0x0]) 15:20:05 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc1004110, 0x0) 15:20:05 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc1004110, 0x0) 15:20:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x5c}}, 0x0) 15:20:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb3, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@ipv4={[], [], @loopback}}}]}, 0x50}}, 0x0) 15:20:05 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x301, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 15:20:05 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x301, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 15:20:05 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc1004110, 0x0) [ 1366.608115][T19235] IPVS: ftp: loaded support on port[0] = 21 15:20:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb3, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@ipv4={[], [], @loopback}}}]}, 0x50}}, 0x0) 15:20:05 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4003, @remote, 'veth1_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'hsr0\x00'}}) 15:20:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x3, 0x0, &(0x7f0000000080)) 15:20:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb3, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@ipv4={[], [], @loopback}}}]}, 0x50}}, 0x0) 15:20:06 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4003, @remote, 'veth1_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'hsr0\x00'}}) 15:20:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 15:20:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x3, 0x0, &(0x7f0000000080)) 15:20:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x9c, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) [ 1367.115846][ T318] tipc: TX() has been purged, node left! 15:20:06 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4003, @remote, 'veth1_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'hsr0\x00'}}) 15:20:06 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x301, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) [ 1367.397728][ T29] audit: type=1800 audit(1594912806.559:333): pid=19270 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16185 res=0 15:20:06 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x301, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 15:20:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x3, 0x0, &(0x7f0000000080)) 15:20:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 15:20:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x9c, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 15:20:06 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4003, @remote, 'veth1_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'hsr0\x00'}}) 15:20:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x3, 0x0, &(0x7f0000000080)) 15:20:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x9c, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 15:20:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x9c, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 15:20:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 15:20:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x9c, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 15:20:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 15:20:07 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x301, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 15:20:07 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x301, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 15:20:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 15:20:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 15:20:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 15:20:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x9c, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 15:20:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x9c, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 15:20:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 15:20:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 15:20:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 15:20:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 15:20:08 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x12e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r0) 15:20:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 15:20:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) [ 1369.649795][T27300] hid (null): unknown global tag 0xc 15:20:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 15:20:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 15:20:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) [ 1370.305902][T27300] hid-generic 0000:3CDBA1E2:DE3316A.0022: unknown main item tag 0x4 [ 1370.340339][T27300] hid-generic 0000:3CDBA1E2:DE3316A.0022: unknown global tag 0xc 15:20:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 15:20:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) [ 1370.368807][T27300] hid-generic 0000:3CDBA1E2:DE3316A.0022: item 0 2 1 12 parsing failed [ 1370.385765][T27300] hid-generic: probe of 0000:3CDBA1E2:DE3316A.0022 failed with error -22 15:20:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 15:20:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) [ 1370.447566][ T6448] hid (null): unknown global tag 0xc [ 1370.493253][ T6448] hid-generic 0000:3CDBA1E2:DE3316A.0023: unknown main item tag 0x4 [ 1370.539746][ T6448] hid-generic 0000:3CDBA1E2:DE3316A.0023: unknown global tag 0xc 15:20:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) [ 1370.614805][ T6448] hid-generic 0000:3CDBA1E2:DE3316A.0023: item 0 2 1 12 parsing failed 15:20:09 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x9, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f00000001c0), 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40895) dup3(r0, r1, 0x0) [ 1370.694355][ T6448] hid-generic: probe of 0000:3CDBA1E2:DE3316A.0023 failed with error -22 15:20:09 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x12e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r0) 15:20:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 15:20:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 15:20:10 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x12e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r0) [ 1370.979721][ T6448] hid (null): unknown global tag 0xc [ 1371.057873][ T6448] hid-generic 0000:3CDBA1E2:DE3316A.0024: unknown main item tag 0x4 [ 1371.173232][ T6448] hid-generic 0000:3CDBA1E2:DE3316A.0024: unknown global tag 0xc 15:20:10 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x12e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r0) [ 1371.229649][ T6448] hid-generic 0000:3CDBA1E2:DE3316A.0024: item 0 2 1 12 parsing failed [ 1371.311219][ T6448] hid-generic: probe of 0000:3CDBA1E2:DE3316A.0024 failed with error -22 15:20:10 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x12e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r0) 15:20:10 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x12e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r0) 15:20:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) [ 1371.581061][T27300] hid (null): unknown global tag 0xc [ 1371.590037][ T6448] hid (null): unknown global tag 0xc [ 1371.617843][T27300] hid-generic 0000:3CDBA1E2:DE3316A.0025: unknown main item tag 0x4 [ 1371.625906][T27300] hid-generic 0000:3CDBA1E2:DE3316A.0025: unknown global tag 0xc [ 1371.640545][ T6448] hid-generic 0000:3CDBA1E2:DE3316A.0026: unknown main item tag 0x4 [ 1371.719504][T27300] hid-generic 0000:3CDBA1E2:DE3316A.0025: item 0 2 1 12 parsing failed [ 1371.738681][ T6448] hid-generic 0000:3CDBA1E2:DE3316A.0026: unknown global tag 0xc [ 1371.777353][ T6448] hid-generic 0000:3CDBA1E2:DE3316A.0026: item 0 2 1 12 parsing failed [ 1371.799338][T27300] hid-generic: probe of 0000:3CDBA1E2:DE3316A.0025 failed with error -22 [ 1371.809861][ T6448] hid-generic: probe of 0000:3CDBA1E2:DE3316A.0026 failed with error -22 15:20:11 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000ecdf40e65cc780220000000000000000000000000000000300df00000000000000000000840000000000000000000000000000000000000000000000002000000000000000000000000000000000010000000000000000000000000000000001002500000000000000000000000000000000000000000000feffffff00000000000000000000000000000074b6628ddfb1cc186d6300000000000000000073797a310000130000000000000000010000000000030000cf0a00000000000000000000000000000000000000000000001600000000000000000000000000ac8206eaba86b97eec0b2bed1ee23364b10d6aad51020000e2a1db3c6a31e30dee4a28054000393898804c41c2993fc6"], 0x12e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r0) 15:20:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) 15:20:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) 15:20:11 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x9, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f00000001c0), 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40895) dup3(r0, r1, 0x0) 15:20:11 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x12e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r0) 15:20:11 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x12e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r0) [ 1372.047050][T27300] hid (null): unknown global tag 0xc 15:20:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) [ 1372.106508][T27300] hid-generic 0000:3CDBA1E2:DE3316A.0027: unknown main item tag 0x4 15:20:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) [ 1372.149292][ T6448] hid (null): unknown global tag 0xc [ 1372.151529][T27300] hid-generic 0000:3CDBA1E2:DE3316A.0027: unknown global tag 0xc [ 1372.194268][ T6448] hid-generic 0000:3CDBA1E2:DE3316A.0028: unknown main item tag 0x4 [ 1372.203390][T27300] hid-generic 0000:3CDBA1E2:DE3316A.0027: item 0 2 1 12 parsing failed 15:20:11 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x12e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r3, r0) [ 1372.261860][T27300] hid-generic: probe of 0000:3CDBA1E2:DE3316A.0027 failed with error -22 [ 1372.300415][ T6448] hid-generic 0000:3CDBA1E2:DE3316A.0028: unknown global tag 0xc [ 1372.364583][ T6448] hid-generic 0000:3CDBA1E2:DE3316A.0028: item 0 2 1 12 parsing failed 15:20:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) 15:20:11 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x9, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f00000001c0), 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40895) dup3(r0, r1, 0x0) [ 1372.419877][ T6448] hid-generic: probe of 0000:3CDBA1E2:DE3316A.0028 failed with error -22 15:20:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {}, 0x8, {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) [ 1372.503706][ T6448] hid (null): unknown global tag 0xc 15:20:11 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)=0x2000000) close(r2) [ 1372.600023][ T6448] hid-generic 0000:3CDBA1E2:DE3316A.0029: unknown main item tag 0x4 [ 1372.641542][ T6448] hid-generic 0000:3CDBA1E2:DE3316A.0029: unknown global tag 0xc 15:20:11 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x14) r7 = dup2(r4, r1) dup3(r7, r0, 0x0) 15:20:11 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) [ 1372.701892][ T6448] hid-generic 0000:3CDBA1E2:DE3316A.0029: item 0 2 1 12 parsing failed [ 1372.743542][ T6448] hid-generic: probe of 0000:3CDBA1E2:DE3316A.0029 failed with error -22 [ 1372.795355][T19472] EXT4-fs warning (device sda1): ext4_group_extend:1805: will only finish group (524288 blocks, 256 new) 15:20:12 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x9, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f00000001c0), 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40895) dup3(r0, r1, 0x0) 15:20:12 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000080)={0x1d, 0x0, 0x5}, 0x0) [ 1372.939803][T19472] EXT4-fs warning (device sda1): ext4_group_extend:1811: can't read last block, resize aborted 15:20:12 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) 15:20:12 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x14) r7 = dup2(r4, r1) dup3(r7, r0, 0x0) 15:20:12 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000080)={0x1d, 0x0, 0x5}, 0x0) 15:20:12 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x9, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f00000001c0), 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40895) dup3(r0, r1, 0x0) 15:20:12 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000080)={0x1d, 0x0, 0x5}, 0x0) 15:20:12 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) 15:20:12 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x14) r7 = dup2(r4, r1) dup3(r7, r0, 0x0) 15:20:12 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)=0x2000000) close(r2) 15:20:12 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x9, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f00000001c0), 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40895) dup3(r0, r1, 0x0) 15:20:12 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000080)={0x1d, 0x0, 0x5}, 0x0) 15:20:12 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) 15:20:12 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x9, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f00000001c0), 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) write(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40895) dup3(r0, r1, 0x0) 15:20:12 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)=0x2000000) close(r2) [ 1373.789168][T19521] EXT4-fs warning (device sda1): ext4_group_extend:1805: will only finish group (524288 blocks, 256 new) [ 1373.880638][T19521] EXT4-fs warning (device sda1): ext4_group_extend:1811: can't read last block, resize aborted 15:20:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x14) r7 = dup2(r4, r1) dup3(r7, r0, 0x0) 15:20:13 executing program 4: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000080)={0x1d, 0x0, 0x5}, 0x0) [ 1374.093522][T19533] EXT4-fs warning (device sda1): ext4_group_extend:1805: will only finish group (524288 blocks, 256 new) 15:20:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x14) r7 = dup2(r4, r1) dup3(r7, r0, 0x0) [ 1374.181737][T19533] EXT4-fs warning (device sda1): ext4_group_extend:1811: can't read last block, resize aborted 15:20:13 executing program 4: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000080)={0x1d, 0x0, 0x5}, 0x0) 15:20:13 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) 15:20:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x101, 0x0) 15:20:13 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)=0x2000000) close(r2) 15:20:13 executing program 4: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000080)={0x1d, 0x0, 0x5}, 0x0) 15:20:13 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) 15:20:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x14) r7 = dup2(r4, r1) dup3(r7, r0, 0x0) 15:20:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x101, 0x0) 15:20:13 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)=0x2000000) close(r2) 15:20:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x7a9, 0x400) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000080), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r4, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r2, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000) getsockname(r1, &(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, &(0x7f00000003c0)=0x80) 15:20:13 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) 15:20:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x101, 0x0) [ 1374.798808][T19568] EXT4-fs warning (device sda1): ext4_group_extend:1805: will only finish group (524288 blocks, 256 new) [ 1374.852637][T19568] EXT4-fs warning (device sda1): ext4_group_extend:1811: can't read last block, resize aborted 15:20:14 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x14) r7 = dup2(r4, r1) dup3(r7, r0, 0x0) 15:20:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x101, 0x0) 15:20:14 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x13, r0, 0x7a95a000) io_uring_setup(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 1375.097288][T19582] EXT4-fs warning (device sda1): ext4_group_extend:1805: will only finish group (524288 blocks, 256 new) [ 1375.154989][T19582] EXT4-fs warning (device sda1): ext4_group_extend:1811: can't read last block, resize aborted 15:20:14 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)=0x2000000) close(r2) 15:20:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x7a9, 0x400) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000080), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r4, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r2, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000) getsockname(r1, &(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, &(0x7f00000003c0)=0x80) 15:20:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x7a9, 0x400) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000080), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r4, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r2, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000) getsockname(r1, &(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, &(0x7f00000003c0)=0x80) 15:20:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x7a9, 0x400) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000080), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r4, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r2, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000) getsockname(r1, &(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, &(0x7f00000003c0)=0x80) 15:20:14 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000040)=0x2000000) close(r2) 15:20:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x7a9, 0x400) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000080), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r4, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r2, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000) getsockname(r1, &(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, &(0x7f00000003c0)=0x80) 15:20:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x7a9, 0x400) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000080), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r4, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r2, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000) getsockname(r1, &(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, &(0x7f00000003c0)=0x80) 15:20:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x7a9, 0x400) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000080), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r4, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r2, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000) getsockname(r1, &(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, &(0x7f00000003c0)=0x80) 15:20:15 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x13, r0, 0x7a95a000) io_uring_setup(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:20:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x7a9, 0x400) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000080), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r4, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r2, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000) getsockname(r1, &(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, &(0x7f00000003c0)=0x80) 15:20:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x7a9, 0x400) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000080), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r4, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r2, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000) getsockname(r1, &(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, &(0x7f00000003c0)=0x80) 15:20:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x7a9, 0x400) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, &(0x7f0000000080), 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r4, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r2, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000) getsockname(r1, &(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, &(0x7f00000003c0)=0x80) 15:20:15 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000006c0)) 15:20:15 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000), 0x1) 15:20:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x800006}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 15:20:15 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000), 0x1) 15:20:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x800006}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 15:20:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x800006}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 15:20:15 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000), 0x1) 15:20:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x800006}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 15:20:16 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x13, r0, 0x7a95a000) io_uring_setup(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:20:16 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000), 0x1) 15:20:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000006c0)) 15:20:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x800006}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 15:20:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x800006}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 15:20:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000006c0)) 15:20:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000006c0)) 15:20:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x800006}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 15:20:16 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000006c0)) 15:20:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000006c0)) 15:20:17 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x13, r0, 0x7a95a000) io_uring_setup(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 15:20:17 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000006c0)) 15:20:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:22 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:22 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000006c0)) 15:20:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000006c0)) 15:20:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000006c0)) 15:20:28 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/100, 0xcf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x4, 0x1) 15:20:28 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000380)) 15:20:28 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/100, 0xcf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x4, 0x1) 15:20:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:28 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000380)) 15:20:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:28 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/100, 0xcf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x4, 0x1) 15:20:29 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/100, 0xcf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x4, 0x1) 15:20:29 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000380)) 15:20:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=@getae={0x40, 0x1f, 0x811, 0x0, 0x0, {{}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x40}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x86, {{0x2, 0x4e22, @remote}}}, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:20:29 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/100, 0xcf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x4, 0x1) 15:20:29 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000380)) 15:20:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c2fbc3376003639405cb4aed12f0000001500ae47a825d86800278dcf747d010000805acf4f8f09ee0234432479aed75d492b415bce", 0x3c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 15:20:29 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/100, 0xcf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x4, 0x1) 15:20:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d04, 0x0, 0x2}]}) 15:20:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d04, 0x0, 0x2}]}) 15:20:30 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/100, 0xcf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x4, 0x1) 15:20:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d04, 0x0, 0x2}]}) 15:20:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d04, 0x0, 0x2}]}) 15:20:30 executing program 1: socket$inet6(0xa, 0x80001, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16c, &(0x7f00000004c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:20:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="b93c61ccc163", 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto(r3, &(0x7f0000000280)="b5dbf5789352f65aa3e01d3b32dbec6445ba00779c1d31ece6f50ed832f26e8d3a1e7b8e5586cbece235c8c0691b6f1509bb416071e6f948ee11d504f2ee754fab9f7b71c22311ec8b0635b2d016aba1059bb7d06c84dbb9b1bef939aa3952210102ddfd4cdb7a39fffc234a25e424afaec2cc761de3837f1c4f60ca", 0x7c, 0x1, 0x0, 0x0) 15:20:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d04, 0x0, 0x2}]}) 15:20:31 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 15:20:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d04, 0x0, 0x2}]}) 15:20:32 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) 15:20:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="b93c61ccc163", 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto(r3, &(0x7f0000000280)="b5dbf5789352f65aa3e01d3b32dbec6445ba00779c1d31ece6f50ed832f26e8d3a1e7b8e5586cbece235c8c0691b6f1509bb416071e6f948ee11d504f2ee754fab9f7b71c22311ec8b0635b2d016aba1059bb7d06c84dbb9b1bef939aa3952210102ddfd4cdb7a39fffc234a25e424afaec2cc761de3837f1c4f60ca", 0x7c, 0x1, 0x0, 0x0) 15:20:32 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) 15:20:32 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 15:20:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d04, 0x0, 0x2}]}) 15:20:32 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 15:20:32 executing program 4: r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 15:20:33 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0309002000052406000005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e30000f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a090581030004"], 0x0) 15:20:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="b93c61ccc163", 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto(r3, &(0x7f0000000280)="b5dbf5789352f65aa3e01d3b32dbec6445ba00779c1d31ece6f50ed832f26e8d3a1e7b8e5586cbece235c8c0691b6f1509bb416071e6f948ee11d504f2ee754fab9f7b71c22311ec8b0635b2d016aba1059bb7d06c84dbb9b1bef939aa3952210102ddfd4cdb7a39fffc234a25e424afaec2cc761de3837f1c4f60ca", 0x7c, 0x1, 0x0, 0x0) 15:20:33 executing program 4: r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 15:20:33 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) 15:20:33 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000001c0)}) 15:20:33 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) 15:20:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="b93c61ccc163", 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto(r3, &(0x7f0000000280)="b5dbf5789352f65aa3e01d3b32dbec6445ba00779c1d31ece6f50ed832f26e8d3a1e7b8e5586cbece235c8c0691b6f1509bb416071e6f948ee11d504f2ee754fab9f7b71c22311ec8b0635b2d016aba1059bb7d06c84dbb9b1bef939aa3952210102ddfd4cdb7a39fffc234a25e424afaec2cc761de3837f1c4f60ca", 0x7c, 0x1, 0x0, 0x0) 15:20:34 executing program 4: r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 15:20:34 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000a, 0x0, 0x0, 0x0, 0x10000) 15:20:34 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) 15:20:34 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) 15:20:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) r1 = creat(&(0x7f0000000440)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) write$P9_RXATTRWALK(r3, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r1, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, 0x0, 0x0, 0x800000) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) [ 1395.167719][ T6447] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 1395.414417][ T6447] usb 2-1: Using ep0 maxpacket: 8 [ 1395.534388][ T6447] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1395.544745][ T6447] usb 2-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1395.562187][ T6447] usb 2-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1395.578446][ T6447] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1395.744454][ T6447] usb 2-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 1395.753791][ T6447] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1395.768957][ T6447] usb 2-1: Product: syz [ 1395.773171][ T6447] usb 2-1: Manufacturer: syz [ 1395.784223][ T6447] usb 2-1: SerialNumber: syz [ 1395.839637][ T6447] hub 2-1:1.0: USB hub found [ 1396.084305][ T6447] hub 2-1:1.0: config failed, can't read hub descriptor (err -22) [ 1396.155334][ T6447] usb 2-1: USB disconnect, device number 38 [ 1396.804168][ T6447] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 1397.044105][ T6447] usb 2-1: Using ep0 maxpacket: 8 [ 1397.164782][ T6447] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1397.175384][ T6447] usb 2-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1397.192750][ T6447] usb 2-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1397.208871][ T6447] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1397.374145][ T6447] usb 2-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 1397.383402][ T6447] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1397.394338][ T6447] usb 2-1: Product: syz [ 1397.401219][ T6447] usb 2-1: Manufacturer: syz [ 1397.406266][ T6447] usb 2-1: SerialNumber: syz [ 1397.444863][ T6447] hub 2-1:1.0: USB hub found 15:20:36 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) 15:20:36 executing program 4: r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 15:20:36 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) 15:20:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) r1 = creat(&(0x7f0000000440)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) write$P9_RXATTRWALK(r3, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r1, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, 0x0, 0x0, 0x800000) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) 15:20:36 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000a, 0x0, 0x0, 0x0, 0x10000) 15:20:36 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0309002000052406000005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e30000f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a090581030004"], 0x0) [ 1397.704037][ T6447] hub 2-1:1.0: config failed, can't read hub descriptor (err -22) 15:20:36 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0309002000052406000005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e30000f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a090581030004"], 0x0) [ 1397.832548][ T6447] usb 2-1: USB disconnect, device number 39 15:20:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) r1 = creat(&(0x7f0000000440)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) write$P9_RXATTRWALK(r3, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r1, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, 0x0, 0x0, 0x800000) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) 15:20:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) r1 = creat(&(0x7f0000000440)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) write$P9_RXATTRWALK(r3, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r1, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, 0x0, 0x0, 0x800000) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) 15:20:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) r1 = creat(&(0x7f0000000440)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) write$P9_RXATTRWALK(r3, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r1, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, 0x0, 0x0, 0x800000) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) 15:20:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) r1 = creat(&(0x7f0000000440)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) write$P9_RXATTRWALK(r3, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r1, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, 0x0, 0x0, 0x800000) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) [ 1398.233868][ T5781] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 1398.321772][ T6447] usb 2-1: new high-speed USB device number 40 using dummy_hcd 15:20:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) r1 = creat(&(0x7f0000000440)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) write$P9_RXATTRWALK(r3, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r1, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, 0x0, 0x0, 0x800000) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) 15:20:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) r1 = creat(&(0x7f0000000440)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) write$P9_RXATTRWALK(r3, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r1, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, 0x0, 0x0, 0x800000) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) [ 1398.493886][ T5781] usb 5-1: Using ep0 maxpacket: 8 15:20:37 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000a, 0x0, 0x0, 0x0, 0x10000) [ 1398.604223][ T6447] usb 2-1: Using ep0 maxpacket: 8 [ 1398.634974][ T5781] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1398.683897][ T5781] usb 5-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1398.724510][ T6447] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1398.759025][ T6447] usb 2-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1398.808746][ T6447] usb 2-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 15:20:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) r1 = creat(&(0x7f0000000440)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) write$P9_RXATTRWALK(r3, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r1, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, 0x0, 0x0, 0x800000) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) [ 1398.868570][ T6447] usb 2-1: config 1 interface 0 has no altsetting 0 15:20:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xfffffffffffff94a, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1398.927815][ T5781] usb 5-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1398.950819][ T5781] usb 5-1: config 1 interface 0 has no altsetting 0 15:20:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='vlan1\x00', 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) r1 = creat(&(0x7f0000000440)='./bus\x00', 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x29, 0x13, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) write$P9_RXATTRWALK(r3, &(0x7f00000005c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) ioctl$FS_IOC_SETVERSION(r1, 0xc0c0583b, &(0x7f0000000080)) pwritev(r0, 0x0, 0x0, 0x800000) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) [ 1399.054521][ T6447] usb 2-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 1399.071042][ T6447] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1399.122424][ T6447] usb 2-1: Product: syz [ 1399.134645][ T5781] usb 5-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 1399.149644][ T5781] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1399.159764][ T6447] usb 2-1: Manufacturer: syz [ 1399.177277][ T5781] usb 5-1: Product: syz [ 1399.181722][ T5781] usb 5-1: Manufacturer: syz [ 1399.197707][ T6447] usb 2-1: SerialNumber: syz [ 1399.208520][ T5781] usb 5-1: SerialNumber: syz [ 1399.264868][ T5781] hub 5-1:1.0: USB hub found [ 1399.276666][ T6447] hub 2-1:1.0: USB hub found [ 1399.533938][ T5781] hub 5-1:1.0: config failed, can't read hub descriptor (err -22) [ 1399.604553][ T5781] usb 5-1: USB disconnect, device number 30 [ 1399.622239][ T6447] hub 2-1:1.0: config failed, can't read hub descriptor (err -22) [ 1399.735073][ T6447] usb 2-1: USB disconnect, device number 40 15:20:39 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0309002000052406000005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e30000f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a090581030004"], 0x0) 15:20:39 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 15:20:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xfffffffffffff94a, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:20:39 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe000000905820249"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[], 0x1f) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYRESOCT, @ANYRES16], 0x0) 15:20:39 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000a, 0x0, 0x0, 0x0, 0x10000) 15:20:39 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0309002000052406000005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e30000f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a090581030004"], 0x0) 15:20:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xfffffffffffff94a, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:20:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xfffffffffffff94a, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:20:39 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 15:20:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000009000/0x18000)=nil, 0x0, 0xfffffff3, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:20:39 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) [ 1400.453717][ T6447] usb 6-1: new high-speed USB device number 47 using dummy_hcd [ 1400.468261][ T6452] usb 5-1: new high-speed USB device number 31 using dummy_hcd 15:20:39 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) [ 1400.494855][ T6448] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 1400.693636][ T6447] usb 6-1: Using ep0 maxpacket: 8 [ 1400.714012][ T6452] usb 5-1: Using ep0 maxpacket: 8 [ 1400.734641][ T6448] usb 2-1: Using ep0 maxpacket: 8 [ 1400.815132][ T6447] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1400.826517][ T6447] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1400.842291][ T6452] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1400.852556][ T6447] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 73 [ 1400.864102][ T6448] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1400.874505][ T6452] usb 5-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1400.886938][ T6448] usb 2-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1400.898428][ T6447] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1400.911779][ T6452] usb 5-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1400.924968][ T6448] usb 2-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1400.943074][ T6447] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1400.952285][ T6452] usb 5-1: config 1 interface 0 has no altsetting 0 [ 1400.959160][ T6447] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1400.968228][ T6448] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1401.005619][T20084] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1401.012689][T20084] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1401.045164][ T6447] hub 6-1:1.0: bad descriptor, ignoring hub [ 1401.051670][ T6447] hub: probe of 6-1:1.0 failed with error -5 [ 1401.133641][ T6452] usb 5-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 1401.142819][ T6452] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1401.160141][ T6448] usb 2-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 1401.169583][ T6452] usb 5-1: Product: syz [ 1401.181610][ T6448] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1401.189905][ T6452] usb 5-1: Manufacturer: syz [ 1401.194781][ T6452] usb 5-1: SerialNumber: syz [ 1401.200151][ T6448] usb 2-1: Product: syz [ 1401.206304][ T6448] usb 2-1: Manufacturer: syz [ 1401.211193][ T6448] usb 2-1: SerialNumber: syz [ 1401.244316][ T6452] hub 5-1:1.0: USB hub found [ 1401.263763][T20084] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1401.270843][T20084] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1401.284251][ T6448] hub 2-1:1.0: USB hub found [ 1401.511318][ T6452] hub 5-1:1.0: config failed, can't read hub descriptor (err -22) [ 1401.522082][ T6447] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 47 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1401.554526][ T6448] hub 2-1:1.0: config failed, can't read hub descriptor (err -22) [ 1401.642682][ T6448] usb 2-1: USB disconnect, device number 41 [ 1401.649760][ T6452] usb 5-1: USB disconnect, device number 31 [ 1401.883383][ C1] usblp0: nonzero read bulk status received: -71 [ 1402.012402][T20084] udc-core: couldn't find an available UDC or it's busy [ 1402.019647][T20084] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 15:20:41 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0309002000052406000005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e30000f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a090581030004"], 0x0) 15:20:41 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x1, 0x0, 0x40) syz_open_dev$vcsa(0x0, 0x4688, 0x2100) ptrace$setopts(0x4206, r2, 0x800, 0x0) 15:20:41 executing program 0: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x105, 0x1014, r0, 0x0) chdir(&(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='security.capability\x00', 0x0, 0x0, 0x0) [ 1402.064873][T27300] usb 6-1: USB disconnect, device number 47 [ 1402.105238][T27300] usblp0: removed [ 1402.443444][ T6168] usb 2-1: new high-speed USB device number 42 using dummy_hcd 15:20:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@afid={'afid'}}], [], 0x6b}}) 15:20:41 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0309002000052406000005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e30000f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a090581030004"], 0x0) [ 1402.538437][T20187] udc-core: couldn't find an available UDC or it's busy [ 1402.551989][T20187] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 15:20:41 executing program 0: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x105, 0x1014, r0, 0x0) chdir(&(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='security.capability\x00', 0x0, 0x0, 0x0) 15:20:41 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe000000905820249"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[], 0x1f) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYRESOCT, @ANYRES16], 0x0) 15:20:41 executing program 0: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x105, 0x1014, r0, 0x0) chdir(&(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='security.capability\x00', 0x0, 0x0, 0x0) [ 1402.706469][ T6168] usb 2-1: Using ep0 maxpacket: 8 15:20:42 executing program 0: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x105, 0x1014, r0, 0x0) chdir(&(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='security.capability\x00', 0x0, 0x0, 0x0) [ 1402.823977][ T6168] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1402.848131][ T6168] usb 2-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:20:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@afid={'afid'}}], [], 0x6b}}) [ 1402.923352][ T5781] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 1402.938564][ T6168] usb 2-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1402.983152][ T6168] usb 2-1: config 1 interface 0 has no altsetting 0 15:20:42 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x1, 0x0, 0x40) syz_open_dev$vcsa(0x0, 0x4688, 0x2100) ptrace$setopts(0x4206, r2, 0x800, 0x0) 15:20:42 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x1, 0x0, 0x40) syz_open_dev$vcsa(0x0, 0x4688, 0x2100) ptrace$setopts(0x4206, r2, 0x800, 0x0) [ 1403.113551][T27300] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 1403.181759][ T5781] usb 5-1: Using ep0 maxpacket: 8 [ 1403.187683][ T6168] usb 2-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 1403.211785][ T6168] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1403.239848][ T6168] usb 2-1: Product: syz [ 1403.258077][ T6168] usb 2-1: Manufacturer: syz [ 1403.271241][ T6168] usb 2-1: SerialNumber: syz [ 1403.316288][ T5781] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1403.327390][ T6168] hub 2-1:1.0: USB hub found [ 1403.353195][T27300] usb 6-1: Using ep0 maxpacket: 8 [ 1403.359640][ T5781] usb 5-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1403.388890][ T5781] usb 5-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 1403.414079][ T5781] usb 5-1: config 1 interface 0 has no altsetting 0 [ 1403.493446][T27300] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1403.507546][T27300] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1403.534363][T27300] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 73 [ 1403.549416][T27300] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1403.571475][T27300] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1403.590468][ T5781] usb 5-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 1403.603277][ T6168] hub 2-1:1.0: config failed, can't read hub descriptor (err -22) [ 1403.612888][T27300] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1403.640232][ T5781] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1403.667411][ T5781] usb 5-1: Product: syz [ 1403.671631][ T5781] usb 5-1: Manufacturer: syz [ 1403.676952][T20202] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1403.694078][ T6168] usb 2-1: USB disconnect, device number 42 [ 1403.713392][T20202] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1403.735653][T27300] hub 6-1:1.0: bad descriptor, ignoring hub [ 1403.741723][T27300] hub: probe of 6-1:1.0 failed with error -5 [ 1403.754080][ T5781] usb 5-1: SerialNumber: syz [ 1403.803991][ T5781] hub 5-1:1.0: USB hub found [ 1403.967356][T20202] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1403.979350][T20202] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1404.073261][ T5781] hub 5-1:1.0: config failed, can't read hub descriptor (err -22) 15:20:43 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x1, 0x0, 0x40) syz_open_dev$vcsa(0x0, 0x4688, 0x2100) ptrace$setopts(0x4206, r2, 0x800, 0x0) 15:20:43 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x1, 0x0, 0x40) syz_open_dev$vcsa(0x0, 0x4688, 0x2100) ptrace$setopts(0x4206, r2, 0x800, 0x0) 15:20:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@afid={'afid'}}], [], 0x6b}}) [ 1404.156001][ T5781] usb 5-1: USB disconnect, device number 32 [ 1404.226892][T27300] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 48 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 15:20:43 executing program 0: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x1, 0x0, 0x40) syz_open_dev$vcsa(0x0, 0x4688, 0x2100) ptrace$setopts(0x4206, r2, 0x800, 0x0) 15:20:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@afid={'afid'}}], [], 0x6b}}) 15:20:43 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x1, 0x0, 0x40) syz_open_dev$vcsa(0x0, 0x4688, 0x2100) ptrace$setopts(0x4206, r2, 0x800, 0x0) [ 1404.663018][ C1] usblp0: nonzero read bulk status received: -71 [ 1404.799527][T20202] udc-core: couldn't find an available UDC or it's busy [ 1404.811490][T20202] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1404.836206][T27300] usb 6-1: USB disconnect, device number 48 [ 1404.844750][T27300] usblp0: removed 15:20:44 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe000000905820249"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[], 0x1f) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYRESOCT, @ANYRES16], 0x0) 15:20:44 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe000000905820249"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[], 0x1f) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYRESOCT, @ANYRES16], 0x0) 15:20:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@afid={'afid'}}], [], 0x6b}}) 15:20:44 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe000000905820249"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[], 0x1f) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYRESOCT, @ANYRES16], 0x0) 15:20:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) 15:20:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@afid={'afid'}}], [], 0x6b}}) 15:20:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) 15:20:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@afid={'afid'}}], [], 0x6b}}) 15:20:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)={r1}) [ 1405.683112][ T6452] usb 5-1: new high-speed USB device number 33 using dummy_hcd 15:20:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) [ 1405.753008][T27300] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 1405.764719][ T6448] usb 6-1: new high-speed USB device number 49 using dummy_hcd 15:20:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)={r1}) 15:20:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)={r1}) [ 1405.933037][ T6452] usb 5-1: Using ep0 maxpacket: 8 [ 1406.003178][T27300] usb 1-1: Using ep0 maxpacket: 8 [ 1406.022898][ T6448] usb 6-1: Using ep0 maxpacket: 8 [ 1406.056133][ T6452] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1406.070152][ T6452] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1406.089889][ T6452] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 73 [ 1406.100000][ T6452] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1406.120029][ T6452] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1406.130987][ T6452] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1406.143589][T27300] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1406.155142][ T6448] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1406.167703][T20321] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1406.168567][T27300] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1406.179552][T20321] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1406.193121][ T6448] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1406.203442][ T6448] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 73 [ 1406.214098][ T6448] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1406.228167][ T6452] hub 5-1:1.0: bad descriptor, ignoring hub [ 1406.234737][ T6448] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1406.239533][T27300] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 73 [ 1406.244321][ T6452] hub: probe of 5-1:1.0 failed with error -5 [ 1406.273080][ T6448] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1406.280385][T27300] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1406.304803][T27300] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1406.314217][T20336] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1406.318715][T27300] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1406.321251][T20336] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1406.364313][T20332] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1406.371668][T20332] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1406.383742][T27300] hub 1-1:1.0: bad descriptor, ignoring hub [ 1406.389774][T27300] hub: probe of 1-1:1.0 failed with error -5 [ 1406.393819][ T6448] hub 6-1:1.0: bad descriptor, ignoring hub [ 1406.403152][ T6448] hub: probe of 6-1:1.0 failed with error -5 [ 1406.440995][T20321] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1406.452077][T20321] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1406.609983][T20332] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1406.618431][T20332] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1406.632748][T20336] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1406.639874][T20336] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1406.714847][ T6452] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 33 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1406.874250][T27300] usblp 1-1:1.0: usblp1: USB Bidirectional printer dev 37 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1406.883865][ T6448] usblp 6-1:1.0: usblp2: USB Bidirectional printer dev 49 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1407.112696][ C0] usblp0: nonzero read bulk status received: -71 [ 1407.228691][T20321] udc-core: couldn't find an available UDC or it's busy [ 1407.236262][T20321] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1407.266177][ T6448] usb 5-1: USB disconnect, device number 33 [ 1407.286437][ T6448] usblp0: removed [ 1407.318087][T20336] udc-core: couldn't find an available UDC or it's busy [ 1407.325987][T20336] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1407.354326][T20332] udc-core: couldn't find an available UDC or it's busy [ 1407.362705][T20332] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1407.493768][ T6452] usb 1-1: USB disconnect, device number 37 [ 1407.501891][ T6452] usblp1: removed [ 1407.521326][T27300] usb 6-1: USB disconnect, device number 49 [ 1407.533718][T27300] usblp2: removed 15:20:47 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe000000905820249"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[], 0x1f) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYRESOCT, @ANYRES16], 0x0) 15:20:47 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe000000905820249"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[], 0x1f) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYRESOCT, @ANYRES16], 0x0) 15:20:47 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) 15:20:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)={r1}) 15:20:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)={r1}) 15:20:47 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe000000905820249"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[], 0x1f) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYRESOCT, @ANYRES16], 0x0) 15:20:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)={r1}) 15:20:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)={r1}) 15:20:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)={r1}) [ 1408.252591][T27300] usb 5-1: new high-speed USB device number 34 using dummy_hcd 15:20:47 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000200)={0x5}) 15:20:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)={r1}) [ 1408.312838][ T6452] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 1408.374026][ T6448] usb 6-1: new high-speed USB device number 50 using dummy_hcd 15:20:47 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000200)={0x5}) [ 1408.513277][T27300] usb 5-1: Using ep0 maxpacket: 8 [ 1408.572578][ T6452] usb 1-1: Using ep0 maxpacket: 8 [ 1408.612649][ T6448] usb 6-1: Using ep0 maxpacket: 8 [ 1408.642733][T27300] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1408.658223][T27300] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1408.668437][T27300] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 73 [ 1408.684766][T27300] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1408.693671][ T6452] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1408.699872][T27300] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1408.723524][ T6452] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1408.733829][T27300] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1408.734415][ T6448] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1408.765464][T20412] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1408.772530][ T6452] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 73 [ 1408.793913][T20412] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1408.801371][ T6448] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1408.804465][T27300] hub 5-1:1.0: bad descriptor, ignoring hub [ 1408.811654][ T6452] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1408.831066][T27300] hub: probe of 5-1:1.0 failed with error -5 [ 1408.852518][ T6448] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 73 [ 1408.873045][ T6448] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1408.886207][ T6452] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1408.902516][ T6448] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1408.911595][ T6448] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1408.920770][ T6452] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1408.943555][T20418] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1408.951029][T20418] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1408.959401][T20420] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1408.972715][T20420] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1408.993560][ T6448] hub 6-1:1.0: bad descriptor, ignoring hub [ 1409.000088][ T6448] hub: probe of 6-1:1.0 failed with error -5 [ 1409.013271][ T6452] hub 1-1:1.0: bad descriptor, ignoring hub [ 1409.019348][ T6452] hub: probe of 1-1:1.0 failed with error -5 [ 1409.067193][T20412] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1409.075947][T20412] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1409.206241][T20420] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1409.217329][T20420] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1409.235916][T20418] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1409.247942][T20418] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1409.337089][T27300] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 34 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1409.453620][ T6448] usblp 6-1:1.0: usblp1: USB Bidirectional printer dev 50 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1409.513646][ T6452] usblp 1-1:1.0: usblp2: USB Bidirectional printer dev 38 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1409.702368][ C0] usblp0: nonzero read bulk status received: -71 [ 1409.825350][T20412] udc-core: couldn't find an available UDC or it's busy [ 1409.832676][T20412] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1409.850673][ T6452] usb 5-1: USB disconnect, device number 34 [ 1409.864923][T20410] usblp0: removed [ 1409.901370][T20420] udc-core: couldn't find an available UDC or it's busy [ 1409.910199][T20420] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1409.961331][T20418] udc-core: couldn't find an available UDC or it's busy [ 1409.968621][T20418] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1410.042866][ T6448] usb 6-1: USB disconnect, device number 50 [ 1410.050585][ T6448] usblp1: removed [ 1410.114888][T27300] usb 1-1: USB disconnect, device number 38 [ 1410.134263][T27300] usblp2: removed 15:20:49 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000200)={0x5}) 15:20:49 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe000000905820249"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[], 0x1f) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYRESOCT, @ANYRES16], 0x0) 15:20:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @empty, @random="e8f0b50a6440", @broadcast=0xd}}}}, 0x0) 15:20:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)={r1}) 15:20:49 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe000000905820249"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)=ANY=[], 0x1f) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYRESOCT, @ANYRES16], 0x0) 15:20:49 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x80c6, 0x20c49a, 0x0, 0x27) 15:20:49 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000200)={0x5}) 15:20:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @empty, @random="e8f0b50a6440", @broadcast=0xd}}}}, 0x0) 15:20:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @empty, @random="e8f0b50a6440", @broadcast=0xd}}}}, 0x0) 15:20:49 executing program 1: socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000001000000010000000600000003"], 0x18}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:20:49 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000480)={0x0, 0x9}) 15:20:49 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @empty, @random="e8f0b50a6440", @broadcast=0xd}}}}, 0x0) 15:20:50 executing program 1: socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000001000000010000000600000003"], 0x18}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 1410.822257][ T6452] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 1410.832369][ T6448] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 1411.072378][ T6448] usb 1-1: Using ep0 maxpacket: 8 [ 1411.094041][ T6452] usb 5-1: Using ep0 maxpacket: 8 [ 1411.193017][ T6448] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1411.204281][ T6448] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1411.220577][ T6452] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 1411.231632][ T6448] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 73 [ 1411.248580][ T6452] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 1411.265375][ T6448] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1411.281840][ T6452] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 73 [ 1411.296441][ T6448] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1411.308524][ T6452] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1411.325994][ T6448] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1411.337075][ T6452] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 1411.362263][ T6452] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1411.375080][T20513] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1411.391294][T20513] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1411.413591][T20509] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1411.421050][T20509] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1411.434235][ T6448] hub 1-1:1.0: bad descriptor, ignoring hub [ 1411.440228][ T6448] hub: probe of 1-1:1.0 failed with error -5 [ 1411.453008][ T6452] hub 5-1:1.0: bad descriptor, ignoring hub [ 1411.459383][ T6452] hub: probe of 5-1:1.0 failed with error -5 [ 1411.646418][T20513] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1411.663052][T20513] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1411.673414][T20509] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1411.682192][T20509] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1411.912676][ T6448] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 39 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1411.948263][ T6452] usblp 5-1:1.0: usblp1: USB Bidirectional printer dev 35 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 1412.262068][ C1] usblp0: nonzero read bulk status received: -71 [ 1412.390213][T20513] udc-core: couldn't find an available UDC or it's busy [ 1412.397682][T20513] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1412.423168][T27300] usb 1-1: USB disconnect, device number 39 [ 1412.430612][T20509] udc-core: couldn't find an available UDC or it's busy [ 1412.442078][T20509] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1412.450963][T27300] usblp0: removed [ 1412.594964][T20216] usb 5-1: USB disconnect, device number 35 [ 1412.609600][T20216] usblp1: removed 15:20:52 executing program 3: socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000001000000010000000600000003"], 0x18}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:20:52 executing program 1: socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000001000000010000000600000003"], 0x18}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:20:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000480)={0x0, 0x9}) 15:20:52 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x80c6, 0x20c49a, 0x0, 0x27) 15:20:52 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x80c6, 0x20c49a, 0x0, 0x27) 15:20:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2, 0x4}, 0x10) 15:20:52 executing program 3: socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000001000000010000000600000003"], 0x18}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:20:52 executing program 1: socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000001000000010000000600000003"], 0x18}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:20:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000480)={0x0, 0x9}) 15:20:52 executing program 3: socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000001000000010000000600000003"], 0x18}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:20:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 15:20:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x16}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) 15:20:52 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 15:20:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000480)={0x0, 0x9}) 15:20:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x16}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) 15:20:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x80c6, 0x20c49a, 0x0, 0x27) 15:20:53 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 15:20:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x16}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) 15:20:53 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 15:20:53 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x80c6, 0x20c49a, 0x0, 0x27) 15:20:53 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 15:20:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x16}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) 15:20:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 15:20:53 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 15:20:53 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 15:20:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0xb, 0x0, &(0x7f00000000c0)) 15:20:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0xb, 0x0, &(0x7f00000000c0)) 15:20:54 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 15:20:54 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x80c6, 0x20c49a, 0x0, 0x27) 15:20:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 15:20:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0xb, 0x0, &(0x7f00000000c0)) 15:20:54 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x80c6, 0x20c49a, 0x0, 0x27) 15:20:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0xb, 0x0, &(0x7f00000000c0)) 15:20:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 15:20:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 15:20:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 15:20:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 15:20:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 15:20:55 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000100001000000000000e224000000000000001000090ac9df00000000000000000000000008c105400a00002a0900010073797a300000000008000a"], 0x78}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000000010000000000000000000000000000300001002c00010014"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r0 = socket$inet6(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x141002, 0x0) sendmsg$sock(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb4244c9f433fcbd3944d7a78a4f9f024ad2", 0x12}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000000300)="6dad4c5f348e6e39191d54d8336dcbfcf2ca8b42cce82167aa7c035669d58195c19a6d3ebcdc06e7c1df8add46dc51dab763dc397b516e7046d74cc62da6e0301a97b355520711621bbe691e1785eea3b4909d5250f0fe09020a32ca066a9816", 0x60}, {&(0x7f0000000200)="d5f26d0f894a844ce9fc405cba7d8da7d1a1699961556041b1443c0a71a759df9b07949d356b77a5616ccabf1eb6174afa5421361b", 0x35}, {&(0x7f0000000380)="65b93fc1ed096fa535dd2d7f40f9861a57d9b295ce6edfe7cb171b3f5fe9a3c6cff2268c3b4c740030159d39c1c0c3f2f3d28153317b6e54df4c7090", 0x3c}], 0x5, &(0x7f0000000440)=[@txtime={{0x18, 0x1, 0x3d, 0x10000}}, @mark={{0x14, 0x1, 0x24, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x78}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 1415.929595][T20687] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1416.013397][T20693] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:55 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000100001000000000000e224000000000000001000090ac9df00000000000000000000000008c105400a00002a0900010073797a300000000008000a"], 0x78}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000000010000000000000000000000000000300001002c00010014"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r0 = socket$inet6(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x141002, 0x0) sendmsg$sock(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb4244c9f433fcbd3944d7a78a4f9f024ad2", 0x12}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000000300)="6dad4c5f348e6e39191d54d8336dcbfcf2ca8b42cce82167aa7c035669d58195c19a6d3ebcdc06e7c1df8add46dc51dab763dc397b516e7046d74cc62da6e0301a97b355520711621bbe691e1785eea3b4909d5250f0fe09020a32ca066a9816", 0x60}, {&(0x7f0000000200)="d5f26d0f894a844ce9fc405cba7d8da7d1a1699961556041b1443c0a71a759df9b07949d356b77a5616ccabf1eb6174afa5421361b", 0x35}, {&(0x7f0000000380)="65b93fc1ed096fa535dd2d7f40f9861a57d9b295ce6edfe7cb171b3f5fe9a3c6cff2268c3b4c740030159d39c1c0c3f2f3d28153317b6e54df4c7090", 0x3c}], 0x5, &(0x7f0000000440)=[@txtime={{0x18, 0x1, 0x3d, 0x10000}}, @mark={{0x14, 0x1, 0x24, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x78}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 15:20:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 15:20:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 15:20:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) [ 1416.248761][T20698] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:55 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000100001000000000000e224000000000000001000090ac9df00000000000000000000000008c105400a00002a0900010073797a300000000008000a"], 0x78}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000000010000000000000000000000000000300001002c00010014"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r0 = socket$inet6(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x141002, 0x0) sendmsg$sock(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb4244c9f433fcbd3944d7a78a4f9f024ad2", 0x12}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000000300)="6dad4c5f348e6e39191d54d8336dcbfcf2ca8b42cce82167aa7c035669d58195c19a6d3ebcdc06e7c1df8add46dc51dab763dc397b516e7046d74cc62da6e0301a97b355520711621bbe691e1785eea3b4909d5250f0fe09020a32ca066a9816", 0x60}, {&(0x7f0000000200)="d5f26d0f894a844ce9fc405cba7d8da7d1a1699961556041b1443c0a71a759df9b07949d356b77a5616ccabf1eb6174afa5421361b", 0x35}, {&(0x7f0000000380)="65b93fc1ed096fa535dd2d7f40f9861a57d9b295ce6edfe7cb171b3f5fe9a3c6cff2268c3b4c740030159d39c1c0c3f2f3d28153317b6e54df4c7090", 0x3c}], 0x5, &(0x7f0000000440)=[@txtime={{0x18, 0x1, 0x3d, 0x10000}}, @mark={{0x14, 0x1, 0x24, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x78}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 1416.513448][T20712] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:55 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000100001000000000000e224000000000000001000090ac9df00000000000000000000000008c105400a00002a0900010073797a300000000008000a"], 0x78}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000000010000000000000000000000000000300001002c00010014"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x21, 0x1f}, @mss, @mss], 0x3) r0 = socket$inet6(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x141002, 0x0) sendmsg$sock(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb4244c9f433fcbd3944d7a78a4f9f024ad2", 0x12}, {&(0x7f0000000c80)="76c963989b329ae3d3020d59f1c2a7a5f92a9c5dda3a32d40419f7820284b6b6cd74a7fe7461848ce644f5c860c0c7dccf5d61a56dc3da2b706f4b0c5880d1be38e84e6c0adf9a8df24ed36aa814984933d44b2cf3a22b02c1a7bb7c708cede9827f6dd242fed7e4384ac99749dfbc125229b71684ef5709e0e4fb7babd2c43604c120b0f09ed35fcbe892f079d7383e93bb2e6369a8b3d0315921a9d1d826a72d9536f017a23fe9b64fbe8b5a8b282a4269ddaedcc5e50e0fc0bc03d8ca0adc5102925313ad7f34e32a284b24f3e571373220d61fd3d5d5dc2974100bce59ce571215d4f735e9e4939a9386276e40c43401a3ca09cc3c5ee8e9f2eca4b3d930e665d769cdf69c73ca99df3fc765c80abf9af8d898131a3c9655bb8346db80e65a6f29af241a911d0a1c887e0e5d135a380daaa128b8540847d0ff1c1b2dfc671dc6896e49803562c7d2443ee765e348904192afb6e51d9a9a58f204c8acff54dc82e4623aa14346936895d940f25d350603c3d23d562c0dfe7352f151ae009be95d049e166ca7d5192567aab1b1bef1653ae366d6347b97a4bc3de69cdb9b0cc16c98e57e43de2ddad82bbb3b9db9b942a37772714c43a42208590bd0d8786d3c18a7c93612e6c0bac8c81e08e1975378940f8b94da2960af269e63a0073c2c414f6359419f93c06e241394d0409511293825995d56490cc9433a00d5cda956cf56d13ff585c03dfa292e78828c2378035d6c88751f97d44aecc0acfd7c05a5464356723ef0a3a30873b2c1d61619cd29f52847d762897fa52cf0df1221c2a71a7a0ddb29b8ebdc045abb4160e4213063db00ce45f00b8402ca1d179cdfd85a12f4da2de151c9f09da8b1e3c66f51f97f78e0bf9c6d7547608aeb975ef6a82aa9ad023833c2e21252f33bb3b2188acff94b027262f19718456532c02b836ff7dab3a7ed4570c16de67727e6fa3424cee00d998c87aa469fd595549b4728873c38af76ba7049307cefeba0a3eb8cebca96f42e2cb98d1cc6a4b64374f0cd189b15994400296839f4484117173bd946d0e770b2cd02f570c51a90cee46df6e7c3a75f283d3c9c3fff5c88cf958cfdf7ebc0ad05ad05da93cffeb62d07438c69747b95b07f36f4547bff7238e49fe3ed3dd7661a764514c680cc7c83be902fe571df3eca207dc0471c1a39b2184d52e5f6a8bd4517a86517d4c5f6465ff4391508963a44cdc4e264d51de209e47d64e998f40acd7241fc8e5f46582bf8bf4656ab68a82805d92e8b8063e808f9f47251e037544f2bf187ca2ae2511057e1af7fa89682b94bf397545fea8aa419260ecb00396c625ed3630b5cc5d87cef92fa890151c46fd32dcbf1d9086a6f948da45d8d3ffc81b4109d562eef41ddf151eb28d4279b924598606236ec0c60f525afbf7dd6f8ff1a34a400deb18627b3f3d6e5073c80553111e0224a9e454b098227b029671fd19a897f416208b5939f6d046a340367773bbfeb9a4e97c6d535e9dae0e2088b2044595f5503a29dd6d9ecdc0f2f8c3bc05b15d9d535a5df1153fe26410ea905d82776c6cd1060543a88e5f7a9b44c7afd3a9c68a311fdf46fc9ec17b2186502c3b9ed5cb7aec2de8f0760820930dc4a7c0b63e49f96d2f91a010ed9147fa191f0ff6862ad30ac54c71b1ab7196b5b452f78e3dd64ce849e92703c02dfe2839650ff3cfe1b572907a140f9ff68def5139944b09c54a80477bc435fe4f3087932830c41a3135163f301cd8b36cf073b4234b576f3afa8222bf58f0adcbb21202a0ef4372f79a89b1ecc8c7895a799307de6458bf511e656d86c21e817a4c514d60cdddb5780f7e0f2e193310963e8d9ddd942e3b9fb304da9587e2c58cf0128329430c8dbb13e04db3bc6030176f67b4d8b49ad93539d44b9b411b232acf69f3f08c350859eefc573c47e4ae5e9e86dd24214c4b6c629982fe9c685dde26962512702143038a1c82afbb256558c2dad1582faae41d7b621fbc32eea4dbfe196f6c1c21f29656c1255b7aa31f34af3be6bb16dc0b07fc76a5f6c156dffadc229a05cd8ddfab129c5cbfe87a9520b761dc86315e1a0d4393a32eb1ea4e3975de8c285db413efc9b012f707b8ab58f5cb0a2375c3acc2377396cecf640dc17075b8a6d263d411d92f93283d63f898451a4d975018b8b8e63323f38f29a4495e00593dcb9a99652d7bfd2c8ff1c7118f68a84aa3aa9cc3088624f876f388f96a3e45b91eadf3ae8eb722b9baa6a552df79dbb772c912b129e4a65d06075c27e4cee7b68c0eead7105246b6da8e7973ae977f47019a373d03c35117c46a5fa0f50073f6ccb940518cfde2ccf57cbf011e6d1d98ce7eeaf7ed0689e60e58c363895b9ce5adc5903447a53f7d4af0af97c4b1d5751d69bf55e0a4c24a9b5d17302f4f8969328348dc0df1ba4e7520c16b4fa3c26dbf941800cae1d3494ea9f5c6a7178e1815071984f9717c93a4ca1ae1373a865cee8bfe0d4ce941c317e549e3431eea1a1a0bfe7fdcfcc018706ad5947724c8b025003a10fa2308ca2bfd91e6c08e8f5d9b200a7e3b76bd38032f103228bf49ed88c56fd3f564f7b1528e30f7992280d90ebddbc1e937c641c13a50797d2e5191008dd8ee20a1767bba58626774d21abafae5c0ad3adbc17f148f51d5baecad4c1f3b50094c7de918d55bf8c5d4fbf83d24c71246bb02f16a4ae5009e3e82ee18150848f35667937abfbb09bf23a18650955c3a0ee82aba36463e6022db4e34418076fada18933080886e2b7f01c8a251aa25c3ae4247d10a2f49bba5b6fc63aab57dffbb6590f056b6d30ef80164c6429f0297921d5d819e7eb402b891886fbdb3092494f7092dbf825996090aa6a6928ee12254de7244bc763729f91f29ca00f62503fae682f3916f4065b1c7013a964e04bb4cad56e2e134c11e5948ad04b0aba52d4e11eea57f2251589600b4d7a7a19ca52984086bff79fdd736c2a34606acab8003357ff695a5cefbc0ef25c52404d49fb21dc3d9a3efa2f0b781b2797ac3b3aea6e05edf50a8c8d8bfe6042a68e6a8a08d75399a690aac6d882e7d369bd7b19a1adcdffb785dc3de7acc743c0cb608a6c7ba89214e11650dd938ff590929b80d53e38e77b03da25654f1b2f4b0406b5e0b2c5f4a1b0ef1e1ca06711fb3fbe152d771935fa5748efab0b63ae33063f5cf8ca9586de5c375e42d652efd84c179fa84a8a7339fe732279c143e7e1d73534d6c4a267678a031f16acad02bb40c4e3712f990cce0198d674938a892fc844f0101fca0c168b220bba555997eea3a5615863e80a0319b2a87c560d6b529c7c53a16bf9e825a393d329fd09711b623afa9f202d5db83e4b3d12a45acbd6002ab2b6d0ff59867008b6372f5b7e5fa343ef599e5168e05a18189b1360110149ade31ea2d9d96d27fc8faf16f3ff1a33e468ca5e27cfafce74b93f6babf563549b37373429311cca2be3d4b991e154c9a9ef6d77920f4dba683cc72bb53ba53feea65483fa50d9c4f9f780131af0f03fba0749a8905682f6707c7b6b5febe347b0e280dea730daa8a751d2933a4430848bcf925f43cc31d90cd3507defb7f92e10b88d2af52dd79ce5764f2da487ffe947e2d65ff7ab70ee6dba0f3237d31c5d9dffc795ada9afc29d5332e45ac43486a83fa76a2ed07884bc128cd0a1bec1decd1f832e3c01f1ee5ade3295dd0847822ec6a212fed4e04a3cf464d367729909745f47874479241bb1ebcf0541fada38506a611eff396f7b7663d3a84205e340eff8ba2f0c807c2c6cfdad25e3ab1bbc9c81c43c8d30cc923c85f0bb646d7933fd36010be4e7c64eace7266a9f0b602e0d9b6b8f34928b79bae8f2c716e321a112a5104ab42d4e47e973b4e3534ce8e179d8145970f05a655284f6e055c17f5bcac2de9d4137e72cbd49fe633fc8a95f60528f4dde5eb6b6e68efd9ad7fa10900ff84a3af158ae482aea66e0727f4a94afe5f6c6127131b1c14ac66a5df08c069e28959c54995c600c895b77433212da73ca76e1cba700f8b1485e96938ecb74e3a10a3cf00c2cafe2ffe8dec07a0ad97e756a0da175ff6510d39f757cbee07db7058a4579655fe46953a011d523b25eede58ee093137abcf2267e598e71c31e2861892c2a15c5928730b82c4031a988a1475ba239109a2fd5e853bb913648980f3eedbe24b2d360666582f92c80cfb32d9d572e689c25128cbf8c8035760b8ae1c36c6be8bb029430f2174e46758765916c4462b294876660858714f4549695c4977bee33dd1756f4019be9e070f463c39421066df1065be6fcb4aa58a31d44969787b97efa29e19abb488f7c2bc3b9807c6fdd4a3e121684f2161b1b18be383b0369f116eb362aa9425ee05b4d2f470de7d026f2d78fccdc88f5ba632779c3bdf3a81e12a550a84984dc99dbc312564376004d0922e63982337cd796b9a81a910ba05f3a7911e4db5f0144fd7ca7275f8e6582f0e954cc9f7986d8e4f2814f5db47b3b8943d5180f240bd91ec3f86b5ed0cbb8fca39a81a414015aeb021076a8247598a32afef40d087d31c4d9b9775fb250ec9205fd1054ca39ea6cc68a441274249ca78cb8d7fd5cc4ce7b10ae5bf542e16ba4573778f7039a595429b5775d4b9b50e22fc1f3640eab6bc01010321689d4091fff7054dce5bdff5659a3f19ac49f06ed333fb3430c6654b5b8d12be00227bb4b0a74e4c98d835e739dcdd65f90c6240a9886fb8a39d6696803f938114f5dd9e1705088afa023b4a1daa9f90aec85125dda034c15dbeb34830c86d9164d40877dc85c3737471fb393eb54224e8db1f2a6b86a1124e913ee57e04e580087d2b3d16c2ad32ea2ca5e348a824550f52aba1b4c496056faf1c90af7cdf41ad49646e38a3b87606eba9e67e938db0d680cbcc528527c808cf2c1d4f5dc8eec1232170da38f0ec8ad7dfaefa456707ce9f7c951f2ea6764f5db0f0d1e24772aa155b8af2248aafd7cb6533f3e2fd7bc7e6e0c8169eabfa9b030db8bfdb257beb9edd4607c5e96dcb7c93da109a920710447f8bcf25fd6ba5edfea80260dd18ff2f207a31246cc72d08d9ccac143b2ee4c6d0f774e9ea4d6e1dbcad4fa035e42a3f379b892ffe681114ecbbdff98bed08c3e90b7f9c7458a4b890324953e6c8e2cf2f2036436ea49ca8544d7a1511d719d07bf81a7aaf6f37fd69bde57a5d59ebe6bfc30b8ceef043a042e071618895b6979e89f0896d4168d8226ac64d2902d201b1d91ab1926e94bb554f183bb8ae7c3f2a8ec3433850c3c0795627a407b520db616deac62d5affd64887b7d106d9a8c726c901f886b6ec9f27b7697ccb6fee26ce8b3a5be89e0eacdc0018e6e822ca6dddefb853a58cf0856d41737aa8da788366aaf1beb8ed3aa0a1bdd9b735b7b345291ff5f716c9f5ae88e165a8008d2c1f0dafeb903b4a1f4494bb00a6a1f45b48e9a945bea4429369e08ad791d38f5d0b71267afc696a7713b30f4897160a9def4d5a97a8563f42c7d0edbcd32af48a4955d90274ea32b484ae05dc787d9302e32df26431779f6b01e3bfda9cc311f985952caf58b748476dd4a38ac2e046665e27594b6b45928daa36d32004e29d9b9435a59f091467439412401555edd7cb33279f795f72f01d5803860775cd1d8284a7070486c6acc2bf09b81b79c8e0904ff5cce49bd86bec3ecbc69c9d511f56c4044d9bbf3b70d38272706f8dd1dab289c8735fd061584d1b4d8b7ce828856c2ecc069370d9ac68aa7bebe4f13b7f6b444fc9302986c1bc56cde11", 0x1000}, {&(0x7f0000000300)="6dad4c5f348e6e39191d54d8336dcbfcf2ca8b42cce82167aa7c035669d58195c19a6d3ebcdc06e7c1df8add46dc51dab763dc397b516e7046d74cc62da6e0301a97b355520711621bbe691e1785eea3b4909d5250f0fe09020a32ca066a9816", 0x60}, {&(0x7f0000000200)="d5f26d0f894a844ce9fc405cba7d8da7d1a1699961556041b1443c0a71a759df9b07949d356b77a5616ccabf1eb6174afa5421361b", 0x35}, {&(0x7f0000000380)="65b93fc1ed096fa535dd2d7f40f9861a57d9b295ce6edfe7cb171b3f5fe9a3c6cff2268c3b4c740030159d39c1c0c3f2f3d28153317b6e54df4c7090", 0x3c}], 0x5, &(0x7f0000000440)=[@txtime={{0x18, 0x1, 0x3d, 0x10000}}, @mark={{0x14, 0x1, 0x24, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x78}, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 15:20:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 15:20:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) [ 1416.800596][T20715] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 15:20:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}}, 0x10) 15:20:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}}, 0x10) 15:20:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 15:20:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 15:20:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 15:20:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}}, 0x10) 15:20:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 15:20:56 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}}, 0x10) 15:20:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x200, 0x4) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="fd", 0x1}], 0x1}}], 0x1, 0x4000040) 15:20:56 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 15:20:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x301, 0x0, 0x0, {0x13}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 15:20:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 15:20:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x200, 0x4) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="fd", 0x1}], 0x1}}], 0x1, 0x4000040) 15:20:57 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 15:20:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x200, 0x4) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="fd", 0x1}], 0x1}}], 0x1, 0x4000040) 15:20:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x301, 0x0, 0x0, {0x13}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 15:20:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x200, 0x4) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="fd", 0x1}], 0x1}}], 0x1, 0x4000040) 15:20:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x301, 0x0, 0x0, {0x13}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 15:20:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x301, 0x0, 0x0, {0x13}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 15:20:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x301, 0x0, 0x0, {0x13}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 15:20:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x200, 0x4) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="fd", 0x1}], 0x1}}], 0x1, 0x4000040) 15:20:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x301, 0x0, 0x0, {0x13}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 15:20:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x301, 0x0, 0x0, {0x13}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 15:20:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000040)=0x20) 15:20:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x200, 0x4) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="fd", 0x1}], 0x1}}], 0x1, 0x4000040) 15:20:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x301, 0x0, 0x0, {0x13}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 15:20:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x301, 0x0, 0x0, {0x13}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 15:20:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, r1, 0x301, 0x0, 0x0, {0x13}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 15:20:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 15:20:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 15:20:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000040)=0x20) 15:20:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x200, 0x4) sendmmsg$inet6(r0, &(0x7f0000001100)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="fd", 0x1}], 0x1}}], 0x1, 0x4000040) 15:20:58 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff", 0x22, 0x1be}]) 15:20:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x22, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x21) 15:20:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 15:20:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000040)=0x20) 15:20:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:20:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 15:20:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x22, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x21) 15:20:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000040)=0x20) 15:20:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) 15:20:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004cc0)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 15:20:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:20:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 15:20:58 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x34, 0x10, &(0x7f0000000180), 0x1}, 0x6d) 15:20:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x22, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x21) 15:20:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:20:59 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x34, 0x10, &(0x7f0000000180), 0x1}, 0x6d) 15:20:59 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x5) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:20:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x22, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x21) 15:20:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:20:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) 15:20:59 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x34, 0x10, &(0x7f0000000180), 0x1}, 0x6d) 15:20:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004cc0)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 15:20:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:20:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) 15:20:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:20:59 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x34, 0x10, &(0x7f0000000180), 0x1}, 0x6d) 15:20:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) 15:20:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:21:00 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x5) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:21:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:21:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:21:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004cc0)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 15:21:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:21:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:21:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:21:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:21:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:21:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 15:21:01 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x5) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:21:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004cc0)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 15:21:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:02 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x5) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:21:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x5}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 15:21:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x5}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 15:21:04 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) 15:21:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa}, 0xf, &(0x7f00000000c0)={0x5, 0xf, 0xf, 0x2, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x6}]}}) 15:21:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x5}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 15:21:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x5}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 1425.360662][T27300] usb 6-1: new full-speed USB device number 51 using dummy_hcd 15:21:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:04 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0xe00000, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 15:21:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r1, &(0x7f0000000100)="92d56a5d5c45ef2b2d66025ca0a503890718ed2b3f07f1a29e68dad0a73e253ee9d9a1648a70b18437599b71ce31ee2a2294dce99abb179d8e815d64bb37ac7dd0ac269260943dc9103f35579dbf867324778c696bf42092450bcd425c32669d6b28dfa4e0dbaa330dc0ee7db1bad4621e", 0x71, 0x10000, &(0x7f0000000080)={0x0, 0x989680}) socket(0x0, 0x803, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) [ 1425.773752][T27300] usb 6-1: not running at top speed; connect to a high speed hub 15:21:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:05 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0xe00000, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 1425.881626][T27300] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 15:21:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r1, &(0x7f0000000100)="92d56a5d5c45ef2b2d66025ca0a503890718ed2b3f07f1a29e68dad0a73e253ee9d9a1648a70b18437599b71ce31ee2a2294dce99abb179d8e815d64bb37ac7dd0ac269260943dc9103f35579dbf867324778c696bf42092450bcd425c32669d6b28dfa4e0dbaa330dc0ee7db1bad4621e", 0x71, 0x10000, &(0x7f0000000080)={0x0, 0x989680}) socket(0x0, 0x803, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 15:21:05 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0xe00000, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 1426.071226][T27300] usb 6-1: New USB device found, idVendor=056a, idProduct=030a, bcdDevice= 0.40 [ 1426.105033][T27300] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1426.165977][T27300] usb 6-1: Product: syz [ 1426.192181][T27300] usb 6-1: Manufacturer: syz [ 1426.228223][T27300] usb 6-1: SerialNumber: syz 15:21:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r1, &(0x7f0000000100)="92d56a5d5c45ef2b2d66025ca0a503890718ed2b3f07f1a29e68dad0a73e253ee9d9a1648a70b18437599b71ce31ee2a2294dce99abb179d8e815d64bb37ac7dd0ac269260943dc9103f35579dbf867324778c696bf42092450bcd425c32669d6b28dfa4e0dbaa330dc0ee7db1bad4621e", 0x71, 0x10000, &(0x7f0000000080)={0x0, 0x989680}) socket(0x0, 0x803, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) [ 1426.311731][T27300] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 15:21:05 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) [ 1426.517613][T27300] usb 6-1: USB disconnect, device number 51 15:21:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r1, &(0x7f0000000100)="92d56a5d5c45ef2b2d66025ca0a503890718ed2b3f07f1a29e68dad0a73e253ee9d9a1648a70b18437599b71ce31ee2a2294dce99abb179d8e815d64bb37ac7dd0ac269260943dc9103f35579dbf867324778c696bf42092450bcd425c32669d6b28dfa4e0dbaa330dc0ee7db1bad4621e", 0x71, 0x10000, &(0x7f0000000080)={0x0, 0x989680}) socket(0x0, 0x803, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 15:21:06 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0xe00000, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 15:21:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x64008054}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x4000, 0x8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000140)={0xf000, &(0x7f0000000080), 0x1, 0xffffffffffffffff, 0xa}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f00000001c0)={{}, {0x0, 0x1}, 0x4, 0x4, 0x81}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) 15:21:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa}, 0xf, &(0x7f00000000c0)={0x5, 0xf, 0xf, 0x2, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x6}]}}) 15:21:06 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) 15:21:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa}, 0xf, &(0x7f00000000c0)={0x5, 0xf, 0xf, 0x2, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x6}]}}) 15:21:06 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) [ 1427.530379][ T6452] usb 6-1: new full-speed USB device number 52 using dummy_hcd [ 1427.640271][T27300] usb 2-1: new full-speed USB device number 43 using dummy_hcd 15:21:06 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) 15:21:07 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) [ 1427.940312][ T6452] usb 6-1: not running at top speed; connect to a high speed hub [ 1428.030286][ T6452] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1428.071166][T27300] usb 2-1: not running at top speed; connect to a high speed hub [ 1428.150319][T27300] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 15:21:07 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) [ 1428.212247][ T6452] usb 6-1: New USB device found, idVendor=056a, idProduct=030a, bcdDevice= 0.40 [ 1428.262289][ T6452] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1428.291531][ T6452] usb 6-1: Product: syz [ 1428.296983][ T6452] usb 6-1: Manufacturer: syz [ 1428.317604][ T6452] usb 6-1: SerialNumber: syz [ 1428.350917][T27300] usb 2-1: New USB device found, idVendor=056a, idProduct=030a, bcdDevice= 0.40 [ 1428.360378][T27300] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:21:07 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) [ 1428.391533][ T6452] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 1428.396709][T27300] usb 2-1: Product: syz [ 1428.424814][T27300] usb 2-1: Manufacturer: syz [ 1428.439730][T27300] usb 2-1: SerialNumber: syz [ 1428.501745][T27300] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 1428.668137][T20216] usb 6-1: USB disconnect, device number 52 15:21:07 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) [ 1428.824418][ T6448] usb 2-1: USB disconnect, device number 43 15:21:08 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) 15:21:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa}, 0xf, &(0x7f00000000c0)={0x5, 0xf, 0xf, 0x2, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x6}]}}) 15:21:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa}, 0xf, &(0x7f00000000c0)={0x5, 0xf, 0xf, 0x2, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x6}]}}) [ 1429.620037][T20216] usb 6-1: new full-speed USB device number 53 using dummy_hcd 15:21:08 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) 15:21:08 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) [ 1429.750003][ T5781] usb 2-1: new full-speed USB device number 44 using dummy_hcd 15:21:08 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) [ 1430.020389][T20216] usb 6-1: not running at top speed; connect to a high speed hub [ 1430.110698][T20216] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 15:21:09 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) [ 1430.160563][ T5781] usb 2-1: not running at top speed; connect to a high speed hub [ 1430.240139][ T5781] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1430.300159][T20216] usb 6-1: New USB device found, idVendor=056a, idProduct=030a, bcdDevice= 0.40 [ 1430.311881][T20216] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1430.330174][T20216] usb 6-1: Product: syz [ 1430.334968][T20216] usb 6-1: Manufacturer: syz [ 1430.348097][T20216] usb 6-1: SerialNumber: syz [ 1430.412997][T20216] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 1430.440802][ T5781] usb 2-1: New USB device found, idVendor=056a, idProduct=030a, bcdDevice= 0.40 [ 1430.457895][ T5781] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1430.479301][ T5781] usb 2-1: Product: syz [ 1430.490139][ T5781] usb 2-1: Manufacturer: syz [ 1430.500716][ T5781] usb 2-1: SerialNumber: syz [ 1430.571413][ T5781] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 1430.689711][T20216] usb 6-1: USB disconnect, device number 53 15:21:10 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) 15:21:10 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) [ 1430.848897][ T5781] usb 2-1: USB disconnect, device number 44 15:21:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r1, &(0x7f0000000100)="92d56a5d5c45ef2b2d66025ca0a503890718ed2b3f07f1a29e68dad0a73e253ee9d9a1648a70b18437599b71ce31ee2a2294dce99abb179d8e815d64bb37ac7dd0ac269260943dc9103f35579dbf867324778c696bf42092450bcd425c32669d6b28dfa4e0dbaa330dc0ee7db1bad4621e", 0x71, 0x10000, &(0x7f0000000080)={0x0, 0x989680}) socket(0x0, 0x803, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 15:21:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @pix_mp={0x0, 0x0, 0x36314d4e, 0x0, 0x0, [{0x0, 0x9}]}}}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 15:21:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa}, 0xf, &(0x7f00000000c0)={0x5, 0xf, 0xf, 0x2, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x6}]}}) 15:21:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa}, 0xf, &(0x7f00000000c0)={0x5, 0xf, 0xf, 0x2, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x6}]}}) 15:21:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r1, &(0x7f0000000100)="92d56a5d5c45ef2b2d66025ca0a503890718ed2b3f07f1a29e68dad0a73e253ee9d9a1648a70b18437599b71ce31ee2a2294dce99abb179d8e815d64bb37ac7dd0ac269260943dc9103f35579dbf867324778c696bf42092450bcd425c32669d6b28dfa4e0dbaa330dc0ee7db1bad4621e", 0x71, 0x10000, &(0x7f0000000080)={0x0, 0x989680}) socket(0x0, 0x803, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 15:21:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @pix_mp={0x0, 0x0, 0x36314d4e, 0x0, 0x0, [{0x0, 0x9}]}}}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) [ 1431.729746][ T6448] usb 6-1: new full-speed USB device number 54 using dummy_hcd 15:21:11 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) 15:21:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r1, &(0x7f0000000100)="92d56a5d5c45ef2b2d66025ca0a503890718ed2b3f07f1a29e68dad0a73e253ee9d9a1648a70b18437599b71ce31ee2a2294dce99abb179d8e815d64bb37ac7dd0ac269260943dc9103f35579dbf867324778c696bf42092450bcd425c32669d6b28dfa4e0dbaa330dc0ee7db1bad4621e", 0x71, 0x10000, &(0x7f0000000080)={0x0, 0x989680}) socket(0x0, 0x803, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x1, 0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) [ 1431.860369][ T6447] usb 2-1: new full-speed USB device number 45 using dummy_hcd 15:21:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @pix_mp={0x0, 0x0, 0x36314d4e, 0x0, 0x0, [{0x0, 0x9}]}}}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 15:21:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @pix_mp={0x0, 0x0, 0x36314d4e, 0x0, 0x0, [{0x0, 0x9}]}}}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 15:21:11 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) [ 1432.140766][ T6448] usb 6-1: not running at top speed; connect to a high speed hub 15:21:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @pix_mp={0x0, 0x0, 0x36314d4e, 0x0, 0x0, [{0x0, 0x9}]}}}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) 15:21:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @pix_mp={0x0, 0x0, 0x36314d4e, 0x0, 0x0, [{0x0, 0x9}]}}}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) [ 1432.241703][ T6448] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1432.274101][ T6447] usb 2-1: not running at top speed; connect to a high speed hub [ 1432.371011][ T6447] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1432.420977][ T6448] usb 6-1: New USB device found, idVendor=056a, idProduct=030a, bcdDevice= 0.40 [ 1432.440955][ T6448] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:21:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @pix_mp={0x0, 0x0, 0x36314d4e, 0x0, 0x0, [{0x0, 0x9}]}}}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) [ 1432.473349][ T6448] usb 6-1: Product: syz [ 1432.491471][ T6448] usb 6-1: Manufacturer: syz [ 1432.497794][ T6448] usb 6-1: SerialNumber: syz [ 1432.560552][ T6447] usb 2-1: New USB device found, idVendor=056a, idProduct=030a, bcdDevice= 0.40 [ 1432.573164][ T6448] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 1432.588342][ T6447] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1432.620171][ T6447] usb 2-1: Product: syz [ 1432.630308][ T6447] usb 2-1: Manufacturer: syz [ 1432.639527][ T6447] usb 2-1: SerialNumber: syz [ 1432.714951][ T6447] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 1432.878864][ T6447] usb 6-1: USB disconnect, device number 54 [ 1433.041132][T27300] usb 2-1: USB disconnect, device number 45 15:21:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x6, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000008001200000002000000000000"], 0xa0}}, 0x0) 15:21:12 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgsnd(r3, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x291}) 15:21:12 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'security\x00', 0x0, [0x0, 0x2]}, &(0x7f00000000c0)=0x54) 15:21:12 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 15:21:12 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[], 0x20002154}}, 0x0) 15:21:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='rxrpc_s\x00', 0x0, 0x0, 0x0, r1) [ 1433.681522][T21255] IPVS: ftp: loaded support on port[0] = 21 15:21:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='rxrpc_s\x00', 0x0, 0x0, 0x0, r1) 15:21:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x6, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000008001200000002000000000000"], 0xa0}}, 0x0) 15:21:12 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 15:21:12 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgsnd(r3, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x291}) 15:21:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='rxrpc_s\x00', 0x0, 0x0, 0x0, r1) 15:21:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 15:21:13 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgsnd(r3, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x291}) 15:21:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x6, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000008001200000002000000000000"], 0xa0}}, 0x0) 15:21:13 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'security\x00', 0x0, [0x0, 0x2]}, &(0x7f00000000c0)=0x54) 15:21:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 15:21:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='rxrpc_s\x00', 0x0, 0x0, 0x0, r1) 15:21:13 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgsnd(r3, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x291}) 15:21:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x6, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000008001200000002000000000000"], 0xa0}}, 0x0) 15:21:13 executing program 4: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgsnd(r3, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x291}) 15:21:13 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'security\x00', 0x0, [0x0, 0x2]}, &(0x7f00000000c0)=0x54) 15:21:13 executing program 1: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgsnd(r3, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x291}) 15:21:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x6, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000008001200000002000000000000"], 0xa0}}, 0x0) [ 1434.689974][T21312] IPVS: ftp: loaded support on port[0] = 21 [ 1434.729438][ T318] tipc: TX() has been purged, node left! 15:21:13 executing program 4: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgsnd(r3, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x291}) 15:21:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x6, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000008001200000002000000000000"], 0xa0}}, 0x0) [ 1434.825589][T21318] IPVS: ftp: loaded support on port[0] = 21 15:21:14 executing program 1: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgsnd(r3, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x291}) 15:21:14 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'security\x00', 0x0, [0x0, 0x2]}, &(0x7f00000000c0)=0x54) 15:21:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x6, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000008001200000002000000000000"], 0xa0}}, 0x0) 15:21:14 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x6, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000008001200000002000000000000"], 0xa0}}, 0x0) 15:21:14 executing program 4: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgsnd(r3, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x291}) 15:21:14 executing program 1: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgsnd(r3, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x291}) 15:21:14 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'security\x00', 0x0, [0x0, 0x2]}, &(0x7f00000000c0)=0x54) [ 1435.563739][T21375] IPVS: ftp: loaded support on port[0] = 21 [ 1435.582628][T21370] IPVS: ftp: loaded support on port[0] = 21 15:21:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 15:21:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x6, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000008001200000002000000000000"], 0xa0}}, 0x0) 15:21:14 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) 15:21:14 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x6, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@empty}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000008001200000002000000000000"], 0xa0}}, 0x0) [ 1435.791687][T21391] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1435.885307][T21406] input: syz1 as /devices/virtual/input/input34 [ 1435.888189][T21409] device geneve2 entered promiscuous mode [ 1435.998024][T21421] input: syz1 as /devices/virtual/input/input35 15:21:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="343079c15fc0f737dc08d461e42b", 0xe}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 15:21:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) [ 1436.515337][T21434] overlayfs: filesystem on './bus' not supported as upperdir [ 1436.530611][T21391] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 15:21:15 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'security\x00', 0x0, [0x0, 0x2]}, &(0x7f00000000c0)=0x54) 15:21:15 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 15:21:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 15:21:15 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) 15:21:16 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'security\x00', 0x0, [0x0, 0x2]}, &(0x7f00000000c0)=0x54) [ 1436.841388][T21444] input: syz1 as /devices/virtual/input/input36 [ 1436.874008][T21445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1436.916886][T21451] IPVS: ftp: loaded support on port[0] = 21 15:21:16 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) [ 1437.016134][T21454] device geneve2 entered promiscuous mode 15:21:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="343079c15fc0f737dc08d461e42b", 0xe}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) [ 1437.116533][T21463] IPVS: ftp: loaded support on port[0] = 21 [ 1437.267877][T21466] input: syz1 as /devices/virtual/input/input37 15:21:16 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 15:21:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) [ 1437.655958][T21478] input: syz1 as /devices/virtual/input/input38 15:21:17 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) [ 1437.897233][T21487] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:21:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="343079c15fc0f737dc08d461e42b", 0xe}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) [ 1438.116188][T21488] device geneve2 entered promiscuous mode 15:21:17 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) [ 1438.357104][T21510] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1438.440127][T21514] device geneve2 entered promiscuous mode [ 1440.158880][T29800] tipc: TX() has been purged, node left! 15:21:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="343079c15fc0f737dc08d461e42b", 0xe}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 15:21:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 15:21:19 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) 15:21:19 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) 15:21:19 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) 15:21:19 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) [ 1440.318988][T29800] tipc: TX() has been purged, node left! [ 1440.321711][T21529] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1440.379828][T21533] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1440.403838][T21534] device geneve2 entered promiscuous mode [ 1440.405923][T21535] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1440.459823][T21540] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1440.523024][T29800] tipc: TX() has been purged, node left! [ 1440.536381][T29800] tipc: TX() has been purged, node left! [ 1440.563000][T29800] tipc: TX() has been purged, node left! 15:21:19 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) [ 1440.823469][T21539] device geneve2 entered promiscuous mode [ 1440.920531][T21548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1441.063286][T21541] device geneve2 entered promiscuous mode 15:21:20 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) [ 1441.225699][T21542] device geneve2 entered promiscuous mode [ 1441.266890][T21559] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1441.479725][T21549] device geneve2 entered promiscuous mode 15:21:20 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) 15:21:20 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) [ 1441.712762][T21560] device geneve2 entered promiscuous mode 15:21:21 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) 15:21:21 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) [ 1441.875347][T21572] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1441.904229][T21574] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 15:21:21 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) 15:21:21 executing program 4: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) [ 1441.945893][T21577] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1441.966989][T21575] device geneve2 entered promiscuous mode [ 1442.072849][T21588] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1442.106545][T21589] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:21:21 executing program 4: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) [ 1442.392219][T21578] device geneve2 entered promiscuous mode [ 1442.431623][T21582] device geneve2 entered promiscuous mode [ 1442.494442][T21590] device geneve2 entered promiscuous mode [ 1442.526001][T21591] device geneve2 entered promiscuous mode 15:21:21 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) 15:21:21 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) 15:21:21 executing program 1: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 15:21:22 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) 15:21:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) [ 1442.834823][T21616] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1442.859679][T21618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1442.904793][T21616] device geneve2 entered promiscuous mode 15:21:22 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000400)="a9", 0x1) write$ppp(r0, &(0x7f0000000000)="86", 0xfdef) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001280)={r1, &(0x7f0000001240)="b8b9f69ff825ca82e13500ec211570b977cab2c1333197696e8243ca0001b12ac6e60e", &(0x7f00000021c0)=""/4089}, 0xfffffdea) r2 = socket(0xa, 0x3, 0x3) socket$inet(0x2, 0x4, 0x68661be7) setsockopt(r2, 0xff, 0x0, &(0x7f0000000280), 0x0) getpeername$netrom(r2, &(0x7f0000001100)={{0x3, @default}, [@null, @default, @default, @bcast, @null, @remote, @bcast, @null]}, &(0x7f00000011c0)=0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000002010300000000000000000000673785a350c97cb0000000"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x98, 0x0, 0x98, 0x0, 0x98, 0x178, 0x178, 0x178, 0x178, 0x182, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) splice(0xffffffffffffffff, &(0x7f00000010c0)=0x8001, r3, &(0x7f0000001180)=0x100, 0xe14, 0xb) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) [ 1442.968153][T21623] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1443.029097][T21618] device geneve2 entered promiscuous mode 15:21:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) [ 1443.309211][T21625] device geneve2 entered promiscuous mode 15:21:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 15:21:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) [ 1443.862497][T21636] device geneve2 entered promiscuous mode 15:21:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 15:21:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) [ 1444.041214][T21654] input: syz1 as /devices/virtual/input/input39 [ 1444.176638][T21661] input: syz1 as /devices/virtual/input/input40 15:21:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x113}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 15:21:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 15:21:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x9, 0x0, 0x9, 0x0, 0xab4, 0x820c0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x27a5a296, 0x0, @perf_config_ext={0x3, 0x3}, 0x46006, 0x9, 0x7fff, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x2) gettid() r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:21:23 executing program 4: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 15:21:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x2e0, 0x2e8, 0x2e8, 0x2e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 15:21:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) [ 1444.409686][T21675] input: syz1 as /devices/virtual/input/input41 15:21:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x9, 0x0, 0x9, 0x0, 0xab4, 0x820c0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x27a5a296, 0x0, @perf_config_ext={0x3, 0x3}, 0x46006, 0x9, 0x7fff, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x2) gettid() r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:21:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) [ 1444.536950][T21684] input: syz1 as /devices/virtual/input/input42 [ 1444.586063][T21689] xt_CT: You must specify a L4 protocol and not use inversions on it 15:21:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x2e0, 0x2e8, 0x2e8, 0x2e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 15:21:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 15:21:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x9, 0x0, 0x9, 0x0, 0xab4, 0x820c0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x27a5a296, 0x0, @perf_config_ext={0x3, 0x3}, 0x46006, 0x9, 0x7fff, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x2) gettid() r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) [ 1444.670620][T21698] input: syz1 as /devices/virtual/input/input43 [ 1444.743178][T21707] xt_CT: You must specify a L4 protocol and not use inversions on it 15:21:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x2e0, 0x2e8, 0x2e8, 0x2e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) [ 1444.832836][T21712] input: syz1 as /devices/virtual/input/input44 [ 1444.920332][T21715] xt_CT: You must specify a L4 protocol and not use inversions on it 15:21:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x113}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 15:21:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x9, 0x0, 0x9, 0x0, 0xab4, 0x820c0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x27a5a296, 0x0, @perf_config_ext={0x3, 0x3}, 0x46006, 0x9, 0x7fff, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x2) gettid() r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:21:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0xc8, 0x0, 0x0, 0x5803, 0x2e0, 0x2e8, 0x2e8, 0x2e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 15:21:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x9, 0x0, 0x9, 0x0, 0xab4, 0x820c0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x27a5a296, 0x0, @perf_config_ext={0x3, 0x3}, 0x46006, 0x9, 0x7fff, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x2) gettid() r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:21:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x9, 0x0, 0x9, 0x0, 0xab4, 0x820c0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x27a5a296, 0x0, @perf_config_ext={0x3, 0x3}, 0x46006, 0x9, 0x7fff, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x2) gettid() r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:21:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) [ 1447.394316][T21736] xt_CT: You must specify a L4 protocol and not use inversions on it 15:21:26 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') exit(0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/151, 0x97}], 0x1, 0x0) 15:21:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 15:21:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x9, 0x0, 0x9, 0x0, 0xab4, 0x820c0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x27a5a296, 0x0, @perf_config_ext={0x3, 0x3}, 0x46006, 0x9, 0x7fff, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x2) gettid() r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:21:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x9, 0x0, 0x9, 0x0, 0xab4, 0x820c0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x27a5a296, 0x0, @perf_config_ext={0x3, 0x3}, 0x46006, 0x9, 0x7fff, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x2) gettid() r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:21:26 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') exit(0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/151, 0x97}], 0x1, 0x0) 15:21:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xe, 0x6, 'ftp-20000\x00'}]}, 0xb6}}, 0x0) 15:21:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x9, 0x0, 0x9, 0x0, 0xab4, 0x820c0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x27a5a296, 0x0, @perf_config_ext={0x3, 0x3}, 0x46006, 0x9, 0x7fff, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x2) gettid() r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:21:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x113}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 15:21:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x9, 0x0, 0x9, 0x0, 0xab4, 0x820c0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x27a5a296, 0x0, @perf_config_ext={0x3, 0x3}, 0x46006, 0x9, 0x7fff, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x2) gettid() r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 15:21:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000001c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000040), 0xffffffff) syz_emit_ethernet(0x50, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffac7cec42630e86dd60a0f000001a3aff00000000000000110000000000000000ff02000000000000000000000000000188009078000000f7938000000000000000000000000000aa0000c1c253d61b94933e77cd23d2c50f900128393746cfa772f89354451485ad2261a5b2a5d69818dd109ec992156437fe5f3d6aaefbfbeefb0d3414d28f94d68dfab47f8d3da56c14a74cd6ded422883dbe56"], 0x0) 15:21:29 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') exit(0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/151, 0x97}], 0x1, 0x0) 15:21:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xe, 0x6, 'ftp-20000\x00'}]}, 0xb6}}, 0x0) 15:21:29 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') exit(0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/151, 0x97}], 0x1, 0x0) 15:21:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xe, 0x6, 'ftp-20000\x00'}]}, 0xb6}}, 0x0) 15:21:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66fd230000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d0100f07f5acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762c5dad46139cce9028550c4f350b48cdfe6ad0676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb63cb47fb534", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:21:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 15:21:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x810000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='rdma.current\x00', 0x275a, 0x0) 15:21:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x79212d, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x48}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'geneve0\x00'}]}, 0x3c}, 0x1, 0x81000000}, 0x0) 15:21:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xe, 0x6, 'ftp-20000\x00'}]}, 0xb6}}, 0x0) 15:21:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x113}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 15:21:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x10007}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="48b831000000000000000f23d80f21f835800000800f23f8f00fba3f00b8010000000f01d9450f2080b9800000c00f3235002000000f30460f013ac744240069000000c7442402cb8dfe88ff1c243626660f513f66b839000f00d0b9800000c00f3235002000000f30", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x79212d, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x48}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'geneve0\x00'}]}, 0x3c}, 0x1, 0x81000000}, 0x0) 15:21:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000001c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000040), 0xffffffff) syz_emit_ethernet(0x50, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffac7cec42630e86dd60a0f000001a3aff00000000000000110000000000000000ff02000000000000000000000000000188009078000000f7938000000000000000000000000000aa0000c1c253d61b94933e77cd23d2c50f900128393746cfa772f89354451485ad2261a5b2a5d69818dd109ec992156437fe5f3d6aaefbfbeefb0d3414d28f94d68dfab47f8d3da56c14a74cd6ded422883dbe56"], 0x0) 15:21:32 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 15:21:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x79212d, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x48}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'geneve0\x00'}]}, 0x3c}, 0x1, 0x81000000}, 0x0) 15:21:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000001c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000040), 0xffffffff) syz_emit_ethernet(0x50, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffac7cec42630e86dd60a0f000001a3aff00000000000000110000000000000000ff02000000000000000000000000000188009078000000f7938000000000000000000000000000aa0000c1c253d61b94933e77cd23d2c50f900128393746cfa772f89354451485ad2261a5b2a5d69818dd109ec992156437fe5f3d6aaefbfbeefb0d3414d28f94d68dfab47f8d3da56c14a74cd6ded422883dbe56"], 0x0) 15:21:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x10007}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="48b831000000000000000f23d80f21f835800000800f23f8f00fba3f00b8010000000f01d9450f2080b9800000c00f3235002000000f30460f013ac744240069000000c7442402cb8dfe88ff1c243626660f513f66b839000f00d0b9800000c00f3235002000000f30", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x79212d, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x48}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'geneve0\x00'}]}, 0x3c}, 0x1, 0x81000000}, 0x0) 15:21:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x10007}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="48b831000000000000000f23d80f21f835800000800f23f8f00fba3f00b8010000000f01d9450f2080b9800000c00f3235002000000f30460f013ac744240069000000c7442402cb8dfe88ff1c243626660f513f66b839000f00d0b9800000c00f3235002000000f30", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000001c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000040), 0xffffffff) syz_emit_ethernet(0x50, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffac7cec42630e86dd60a0f000001a3aff00000000000000110000000000000000ff02000000000000000000000000000188009078000000f7938000000000000000000000000000aa0000c1c253d61b94933e77cd23d2c50f900128393746cfa772f89354451485ad2261a5b2a5d69818dd109ec992156437fe5f3d6aaefbfbeefb0d3414d28f94d68dfab47f8d3da56c14a74cd6ded422883dbe56"], 0x0) 15:21:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x10007}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="48b831000000000000000f23d80f21f835800000800f23f8f00fba3f00b8010000000f01d9450f2080b9800000c00f3235002000000f30460f013ac744240069000000c7442402cb8dfe88ff1c243626660f513f66b839000f00d0b9800000c00f3235002000000f30", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000001c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000040), 0xffffffff) syz_emit_ethernet(0x50, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffac7cec42630e86dd60a0f000001a3aff00000000000000110000000000000000ff02000000000000000000000000000188009078000000f7938000000000000000000000000000aa0000c1c253d61b94933e77cd23d2c50f900128393746cfa772f89354451485ad2261a5b2a5d69818dd109ec992156437fe5f3d6aaefbfbeefb0d3414d28f94d68dfab47f8d3da56c14a74cd6ded422883dbe56"], 0x0) 15:21:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 15:21:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x10007}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="48b831000000000000000f23d80f21f835800000800f23f8f00fba3f00b8010000000f01d9450f2080b9800000c00f3235002000000f30460f013ac744240069000000c7442402cb8dfe88ff1c243626660f513f66b839000f00d0b9800000c00f3235002000000f30", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000001c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000040), 0xffffffff) syz_emit_ethernet(0x50, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffac7cec42630e86dd60a0f000001a3aff00000000000000110000000000000000ff02000000000000000000000000000188009078000000f7938000000000000000000000000000aa0000c1c253d61b94933e77cd23d2c50f900128393746cfa772f89354451485ad2261a5b2a5d69818dd109ec992156437fe5f3d6aaefbfbeefb0d3414d28f94d68dfab47f8d3da56c14a74cd6ded422883dbe56"], 0x0) 15:21:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x10007}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="48b831000000000000000f23d80f21f835800000800f23f8f00fba3f00b8010000000f01d9450f2080b9800000c00f3235002000000f30460f013ac744240069000000c7442402cb8dfe88ff1c243626660f513f66b839000f00d0b9800000c00f3235002000000f30", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x10007}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="48b831000000000000000f23d80f21f835800000800f23f8f00fba3f00b8010000000f01d9450f2080b9800000c00f3235002000000f30460f013ac744240069000000c7442402cb8dfe88ff1c243626660f513f66b839000f00d0b9800000c00f3235002000000f30", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x10007}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="48b831000000000000000f23d80f21f835800000800f23f8f00fba3f00b8010000000f01d9450f2080b9800000c00f3235002000000f30460f013ac744240069000000c7442402cb8dfe88ff1c243626660f513f66b839000f00d0b9800000c00f3235002000000f30", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x10007}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="48b831000000000000000f23d80f21f835800000800f23f8f00fba3f00b8010000000f01d9450f2080b9800000c00f3235002000000f30460f013ac744240069000000c7442402cb8dfe88ff1c243626660f513f66b839000f00d0b9800000c00f3235002000000f30", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x10007}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="48b831000000000000000f23d80f21f835800000800f23f8f00fba3f00b8010000000f01d9450f2080b9800000c00f3235002000000f30460f013ac744240069000000c7442402cb8dfe88ff1c243626660f513f66b839000f00d0b9800000c00f3235002000000f30", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x10007}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="48b831000000000000000f23d80f21f835800000800f23f8f00fba3f00b8010000000f01d9450f2080b9800000c00f3235002000000f30460f013ac744240069000000c7442402cb8dfe88ff1c243626660f513f66b839000f00d0b9800000c00f3235002000000f30", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 15:21:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x10007}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="48b831000000000000000f23d80f21f835800000800f23f8f00fba3f00b8010000000f01d9450f2080b9800000c00f3235002000000f30460f013ac744240069000000c7442402cb8dfe88ff1c243626660f513f66b839000f00d0b9800000c00f3235002000000f30", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000001c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000040), 0xffffffff) syz_emit_ethernet(0x50, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffac7cec42630e86dd60a0f000001a3aff00000000000000110000000000000000ff02000000000000000000000000000188009078000000f7938000000000000000000000000000aa0000c1c253d61b94933e77cd23d2c50f900128393746cfa772f89354451485ad2261a5b2a5d69818dd109ec992156437fe5f3d6aaefbfbeefb0d3414d28f94d68dfab47f8d3da56c14a74cd6ded422883dbe56"], 0x0) 15:21:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000001c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000040), 0xffffffff) syz_emit_ethernet(0x50, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffac7cec42630e86dd60a0f000001a3aff00000000000000110000000000000000ff02000000000000000000000000000188009078000000f7938000000000000000000000000000aa0000c1c253d61b94933e77cd23d2c50f900128393746cfa772f89354451485ad2261a5b2a5d69818dd109ec992156437fe5f3d6aaefbfbeefb0d3414d28f94d68dfab47f8d3da56c14a74cd6ded422883dbe56"], 0x0) 15:21:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000001c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000040), 0xffffffff) syz_emit_ethernet(0x50, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffac7cec42630e86dd60a0f000001a3aff00000000000000110000000000000000ff02000000000000000000000000000188009078000000f7938000000000000000000000000000aa0000c1c253d61b94933e77cd23d2c50f900128393746cfa772f89354451485ad2261a5b2a5d69818dd109ec992156437fe5f3d6aaefbfbeefb0d3414d28f94d68dfab47f8d3da56c14a74cd6ded422883dbe56"], 0x0) 15:21:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x10007}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000240)="48b831000000000000000f23d80f21f835800000800f23f8f00fba3f00b8010000000f01d9450f2080b9800000c00f3235002000000f30460f013ac744240069000000c7442402cb8dfe88ff1c243626660f513f66b839000f00d0b9800000c00f3235002000000f30", 0x69}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:21:37 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 15:21:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000001c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000040), 0xffffffff) syz_emit_ethernet(0x50, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffac7cec42630e86dd60a0f000001a3aff00000000000000110000000000000000ff02000000000000000000000000000188009078000000f7938000000000000000000000000000aa0000c1c253d61b94933e77cd23d2c50f900128393746cfa772f89354451485ad2261a5b2a5d69818dd109ec992156437fe5f3d6aaefbfbeefb0d3414d28f94d68dfab47f8d3da56c14a74cd6ded422883dbe56"], 0x0) 15:21:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42000) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xff87) 15:21:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42000) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xff87) [ 1458.416902][ T6452] usb 4-1: new high-speed USB device number 47 using dummy_hcd 15:21:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0)=[{&(0x7f0000001900)=""/248, 0xf8}], 0x1, 0x2) 15:21:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000001c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000040), 0xffffffff) syz_emit_ethernet(0x50, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffac7cec42630e86dd60a0f000001a3aff00000000000000110000000000000000ff02000000000000000000000000000188009078000000f7938000000000000000000000000000aa0000c1c253d61b94933e77cd23d2c50f900128393746cfa772f89354451485ad2261a5b2a5d69818dd109ec992156437fe5f3d6aaefbfbeefb0d3414d28f94d68dfab47f8d3da56c14a74cd6ded422883dbe56"], 0x0) 15:21:37 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) r1 = dup(r0) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, 0x0) 15:21:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42000) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xff87) 15:21:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000001c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000040), 0xffffffff) syz_emit_ethernet(0x50, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffac7cec42630e86dd60a0f000001a3aff00000000000000110000000000000000ff02000000000000000000000000000188009078000000f7938000000000000000000000000000aa0000c1c253d61b94933e77cd23d2c50f900128393746cfa772f89354451485ad2261a5b2a5d69818dd109ec992156437fe5f3d6aaefbfbeefb0d3414d28f94d68dfab47f8d3da56c14a74cd6ded422883dbe56"], 0x0) 15:21:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0)=[{&(0x7f0000001900)=""/248, 0xf8}], 0x1, 0x2) 15:21:38 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42000) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xff87) 15:21:38 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) r1 = dup(r0) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, 0x0) [ 1458.787198][ T6452] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 1458.824351][ T6452] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1458.863789][ T6452] usb 4-1: config 0 descriptor?? [ 1459.376998][ T6452] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1459.388225][ T6452] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 1459.436913][ T6452] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1459.906907][ T6452] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 1459.918164][ T6452] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 1459.931328][ T6452] asix: probe of 4-1:0.0 failed with error -71 [ 1459.942238][ T6452] usb 4-1: USB disconnect, device number 47 [ 1460.656699][ T6452] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 1461.016794][ T6452] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 1461.027065][ T6452] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1461.047155][ T6452] usb 4-1: config 0 descriptor?? 15:21:40 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 15:21:40 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) r1 = dup(r0) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, 0x0) 15:21:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) r1 = dup(r0) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, 0x0) 15:21:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0)=[{&(0x7f0000001900)=""/248, 0xf8}], 0x1, 0x2) 15:21:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0)=[{&(0x7f0000001900)=""/248, 0xf8}], 0x1, 0x2) 15:21:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8000) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000001c0), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000040), 0xffffffff) syz_emit_ethernet(0x50, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffac7cec42630e86dd60a0f000001a3aff00000000000000110000000000000000ff02000000000000000000000000000188009078000000f7938000000000000000000000000000aa0000c1c253d61b94933e77cd23d2c50f900128393746cfa772f89354451485ad2261a5b2a5d69818dd109ec992156437fe5f3d6aaefbfbeefb0d3414d28f94d68dfab47f8d3da56c14a74cd6ded422883dbe56"], 0x0) [ 1461.206657][ T6452] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 1461.244537][ T6452] asix: probe of 4-1:0.0 failed with error -71 [ 1461.320055][ T6452] usb 4-1: USB disconnect, device number 48 15:21:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) r1 = dup(r0) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, 0x0) 15:21:40 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) r1 = dup(r0) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, 0x0) 15:21:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0)=[{&(0x7f0000001900)=""/248, 0xf8}], 0x1, 0x2) 15:21:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0)=[{&(0x7f0000001900)=""/248, 0xf8}], 0x1, 0x2) 15:21:40 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) r1 = dup(r0) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, 0x0) 15:21:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) [ 1461.756592][ T6452] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 1462.116667][ T6452] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 1462.126134][ T6452] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1462.144534][ T6452] usb 4-1: config 0 descriptor?? [ 1462.656553][ T6452] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1462.667795][ T6452] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 1462.736791][ T6452] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1463.216477][ T6452] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 1463.227661][ T6452] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 1463.246520][ T6452] asix: probe of 4-1:0.0 failed with error -71 [ 1463.254865][ T6452] usb 4-1: USB disconnect, device number 49 15:21:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05", 0x69}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 15:21:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 15:21:42 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 15:21:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0)=[{&(0x7f0000001900)=""/248, 0xf8}], 0x1, 0x2) 15:21:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 15:21:42 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 15:21:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 15:21:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x44, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x2, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 15:21:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x44, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x2, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 15:21:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 15:21:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x44, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x2, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 15:21:43 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1464.106681][ T8145] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 1464.311212][T22084] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1464.335308][T22084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1464.352985][T22084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1464.508275][ T8145] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 1464.531642][ T8145] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1464.549220][ T8145] usb 4-1: config 0 descriptor?? [ 1464.629060][T22086] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1464.643248][T22086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1464.661487][T22086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1464.787186][T22084] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1464.805974][T22084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1464.816047][T22084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1465.026546][ T8145] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1465.037280][ T8145] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 1465.096365][ T8145] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1465.586357][ T8145] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 1465.596578][ T8145] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 1465.616251][ T8145] asix: probe of 4-1:0.0 failed with error -71 [ 1465.624349][ T8145] usb 4-1: USB disconnect, device number 50 15:21:45 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 15:21:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x44, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x2, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 15:21:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 15:21:45 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:21:45 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 15:21:45 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 15:21:46 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 1466.842992][T22108] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1466.879394][T22108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1466.910208][T22108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1467.066087][ T8145] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 1467.246919][T22117] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1467.394745][T22117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1467.427041][T22117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1467.447426][ T8145] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 1467.470224][ T8145] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1467.523211][ T8145] usb 4-1: config 0 descriptor?? 15:21:46 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1467.884639][T22131] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1467.979446][T22131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1467.990601][T22131] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1468.026106][ T8145] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1468.037906][ T8145] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 1468.097366][ T8145] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 15:21:47 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 15:21:47 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1468.547803][T22139] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1468.596642][ T8145] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 1468.620381][ T8145] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 15:21:47 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 1468.671085][ T8145] asix: probe of 4-1:0.0 failed with error -71 [ 1468.713428][ T8145] usb 4-1: USB disconnect, device number 51 [ 1468.767926][T22139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1468.800284][T22139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:21:48 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 1469.078210][T22140] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1469.151513][T22140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1469.170804][T22140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:21:48 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1469.519119][T22156] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:21:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) [ 1469.603796][T22156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1469.643766][T22156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1469.984413][T22157] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1470.026367][T22157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1470.084257][T22157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:21:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 15:21:49 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 15:21:49 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1470.740642][T22172] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:21:50 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 1470.801269][T22172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1470.833719][T22172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:21:50 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 1471.026380][T22174] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:21:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) [ 1471.083567][T22174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1471.101727][T22174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:21:50 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 1471.495898][T22183] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1471.548330][T22183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1471.581393][T22183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1471.802101][T22186] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1471.852797][T22186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1471.944902][T22186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:21:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 15:21:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='cpuset\x00', 0x0, 0x0) [ 1472.781186][T22195] new mount options do not match the existing superblock, will be ignored [ 1472.902267][T22198] new mount options do not match the existing superblock, will be ignored 15:21:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x44, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xd7}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10048880}, 0x4040040) dup(r1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x80000010}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000080)=0x8001) 15:21:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='cpuset\x00', 0x0, 0x0) 15:21:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='cpuset\x00', 0x0, 0x0) [ 1473.188621][T22205] new mount options do not match the existing superblock, will be ignored [ 1473.280960][T22207] new mount options do not match the existing superblock, will be ignored 15:21:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 15:21:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x44, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xd7}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10048880}, 0x4040040) dup(r1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x80000010}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000080)=0x8001) 15:21:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='cpuset\x00', 0x0, 0x0) 15:21:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 15:21:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='cpuset\x00', 0x0, 0x0) [ 1473.443342][T22216] new mount options do not match the existing superblock, will be ignored 15:21:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) [ 1473.499483][T22220] new mount options do not match the existing superblock, will be ignored 15:21:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='cpuset\x00', 0x0, 0x0) 15:21:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x44, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xd7}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10048880}, 0x4040040) dup(r1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x80000010}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000080)=0x8001) 15:21:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='cpuset\x00', 0x0, 0x0) [ 1473.659742][T22225] new mount options do not match the existing superblock, will be ignored 15:21:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x44, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xd7}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10048880}, 0x4040040) dup(r1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x80000010}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000080)=0x8001) [ 1473.819002][T22232] new mount options do not match the existing superblock, will be ignored 15:21:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x44, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xd7}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10048880}, 0x4040040) dup(r1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x80000010}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000080)=0x8001) 15:21:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x44, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xd7}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10048880}, 0x4040040) dup(r1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x80000010}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000080)=0x8001) 15:21:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x44, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xd7}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10048880}, 0x4040040) dup(r1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x80000010}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000080)=0x8001) 15:21:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x44, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xd7}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10048880}, 0x4040040) dup(r1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x80000010}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000080)=0x8001) 15:21:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x44, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xd7}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10048880}, 0x4040040) dup(r1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x80000010}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000080)=0x8001) 15:21:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 15:21:53 executing program 2: setrlimit(0x9, &(0x7f0000000140)) io_setup(0x40000000008, &(0x7f0000000240)) 15:21:53 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000200)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) llistxattr(0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) symlink(&(0x7f0000000100)='./file0/file0\x00', 0x0) 15:21:53 executing program 2: setrlimit(0x9, &(0x7f0000000140)) io_setup(0x40000000008, &(0x7f0000000240)) 15:21:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x44, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xd7}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10048880}, 0x4040040) dup(r1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x80000010}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000080)=0x8001) 15:21:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x20000) 15:21:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x44, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xd7}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10048880}, 0x4040040) dup(r1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x80000010}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000080)=0x8001) 15:21:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x44, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xd7}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10048880}, 0x4040040) dup(r1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x80000010}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000080)=0x8001) 15:21:53 executing program 2: setrlimit(0x9, &(0x7f0000000140)) io_setup(0x40000000008, &(0x7f0000000240)) 15:21:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) write$char_usb(r2, &(0x7f0000000640)="ac", 0x1) 15:21:54 executing program 2: setrlimit(0x9, &(0x7f0000000140)) io_setup(0x40000000008, &(0x7f0000000240)) 15:21:54 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x9, 0x0) close(r1) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000140)="c7", 0x1}], 0x1, 0x0) 15:21:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 15:21:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x44, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xd7}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x10048880}, 0x4040040) dup(r1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000100)={0x80000010}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r7}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000080)=0x8001) 15:21:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x100000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1a5, 0x3f74) 15:21:54 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x9, 0x0) close(r1) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000140)="c7", 0x1}], 0x1, 0x0) 15:21:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x20000) 15:21:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x20000) 15:21:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x100000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1a5, 0x3f74) 15:21:54 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x9, 0x0) close(r1) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000140)="c7", 0x1}], 0x1, 0x0) 15:21:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 15:21:54 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x9, 0x0) close(r1) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000140)="c7", 0x1}], 0x1, 0x0) 15:21:54 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x9, 0x0) close(r1) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000140)="c7", 0x1}], 0x1, 0x0) 15:21:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 15:21:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x100000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1a5, 0x3f74) 15:21:55 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x9, 0x0) close(r1) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000140)="c7", 0x1}], 0x1, 0x0) 15:21:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 15:21:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x100000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1a5, 0x3f74) 15:21:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x20000) 15:21:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x20000) 15:21:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x2}, @restrict={0x1000000, 0x0, 0x0, 0xa}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) 15:21:55 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x9, 0x0) close(r1) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000140)="c7", 0x1}], 0x1, 0x0) 15:21:55 executing program 2: clone(0x2000000024a40b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x2, 0x4, 0x7fff, 0x1ff, 0x84, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) [ 1476.130896][T22338] BPF: Invalid name_offset:16777216 15:21:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x2}, @restrict={0x1000000, 0x0, 0x0, 0xa}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) 15:21:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r1, 0x0) 15:21:55 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1476.332148][T22355] BPF: Invalid name_offset:16777216 15:21:55 executing program 2: clone(0x2000000024a40b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x2, 0x4, 0x7fff, 0x1ff, 0x84, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 15:21:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x2}, @restrict={0x1000000, 0x0, 0x0, 0xa}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) 15:21:55 executing program 0: clone(0x2000000024a40b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x2, 0x4, 0x7fff, 0x1ff, 0x84, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 15:21:55 executing program 0: clone(0x2000000024a40b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x2, 0x4, 0x7fff, 0x1ff, 0x84, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) [ 1476.644737][T22368] BPF: Invalid name_offset:16777216 15:21:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x20000) 15:21:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x20000) 15:21:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x2}, @restrict={0x1000000, 0x0, 0x0, 0xa}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) 15:21:56 executing program 2: clone(0x2000000024a40b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x2, 0x4, 0x7fff, 0x1ff, 0x84, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 15:21:56 executing program 0: clone(0x2000000024a40b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x2, 0x4, 0x7fff, 0x1ff, 0x84, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 15:21:56 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1477.124628][T22382] BPF: Invalid name_offset:16777216 15:21:56 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:21:56 executing program 2: clone(0x2000000024a40b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x2, 0x4, 0x7fff, 0x1ff, 0x84, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 15:21:56 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:21:56 executing program 2: clone(0x2000000024a40b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x2, 0x4, 0x7fff, 0x1ff, 0x84, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 15:21:56 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:21:57 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:21:57 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:21:57 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) mprotect(&(0x7f00003ce000/0x200000)=nil, 0x200000, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 15:21:57 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:21:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 15:21:57 executing program 2: clone(0x2000000024a40b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x2, 0x4, 0x7fff, 0x1ff, 0x84, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 15:21:57 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x80) 15:21:57 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f000059aff8)={r7}, &(0x7f00000001c0)=0x8) 15:21:58 executing program 2: clone(0x2000000024a40b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x2, 0x4, 0x7fff, 0x1ff, 0x84, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 15:21:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 15:21:58 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f000059aff8)={r7}, &(0x7f00000001c0)=0x8) 15:21:58 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x80) 15:21:58 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:21:58 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:21:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 15:21:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 15:21:58 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f000059aff8)={r7}, &(0x7f00000001c0)=0x8) 15:21:58 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x80) 15:21:58 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f000059aff8)={r7}, &(0x7f00000001c0)=0x8) 15:21:58 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f000059aff8)={r7}, &(0x7f00000001c0)=0x8) 15:21:58 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f000059aff8)={r7}, &(0x7f00000001c0)=0x8) 15:21:58 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f000059aff8)={r7}, &(0x7f00000001c0)=0x8) 15:21:58 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x80) 15:21:58 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f000059aff8)={r7}, &(0x7f00000001c0)=0x8) 15:21:58 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f000059aff8)={r7}, &(0x7f00000001c0)=0x8) 15:21:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 15:21:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 15:21:59 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f000059aff8)={r7}, &(0x7f00000001c0)=0x8) 15:21:59 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f000059aff8)={r7}, &(0x7f00000001c0)=0x8) 15:21:59 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f000059aff8)={r7}, &(0x7f00000001c0)=0x8) 15:21:59 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f000059aff8)={r7}, &(0x7f00000001c0)=0x8) 15:21:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) dup2(r2, r1) 15:21:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) 15:21:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) dup2(r2, r1) 15:21:59 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f000059aff8)={r7}, &(0x7f00000001c0)=0x8) 15:21:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) dup2(r2, r1) 15:21:59 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f000059aff8)={r7}, &(0x7f00000001c0)=0x8) 15:21:59 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'batadv0\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'veth1_to_bond\x00'}}, 0x1e) 15:21:59 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f000059aff8)={r7}, &(0x7f00000001c0)=0x8) 15:21:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) dup2(r2, r1) 15:21:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) dup2(r2, r1) 15:21:59 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'batadv0\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'veth1_to_bond\x00'}}, 0x1e) 15:21:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x87) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x9, 0x5, 0x401, 0xcf4a}) 15:21:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) dup2(r2, r1) 15:21:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a8008000306000000800800000002"], 0x34}}, 0x0) 15:21:59 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xa0}}, 0x0) 15:21:59 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'batadv0\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'veth1_to_bond\x00'}}, 0x1e) 15:21:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) dup2(r2, r1) 15:21:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300090c0000000400ffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001010000000000000002000100f8beffff0000000200010000030005000000000002"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:21:59 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'batadv0\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'veth1_to_bond\x00'}}, 0x1e) 15:21:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a8008000306000000800800000002"], 0x34}}, 0x0) 15:21:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a8008000306000000800800000002"], 0x34}}, 0x0) [ 1480.688899][T22533] device vlan2 entered promiscuous mode [ 1480.752998][T22533] device bridge0 entered promiscuous mode 15:22:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a8008000306000000800800000002"], 0x34}}, 0x0) 15:22:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a8008000306000000800800000002"], 0x34}}, 0x0) 15:22:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x87) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x9, 0x5, 0x401, 0xcf4a}) 15:22:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300090c0000000400ffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001010000000000000002000100f8beffff0000000200010000030005000000000002"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:22:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300090c0000000400ffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001010000000000000002000100f8beffff0000000200010000030005000000000002"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:22:00 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xa0}}, 0x0) 15:22:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a8008000306000000800800000002"], 0x34}}, 0x0) 15:22:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a8008000306000000800800000002"], 0x34}}, 0x0) 15:22:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300090c0000000400ffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001010000000000000002000100f8beffff0000000200010000030005000000000002"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:22:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300090c0000000400ffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001010000000000000002000100f8beffff0000000200010000030005000000000002"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:22:00 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xa0}}, 0x0) 15:22:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x87) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x9, 0x5, 0x401, 0xcf4a}) 15:22:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x87) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x9, 0x5, 0x401, 0xcf4a}) 15:22:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300090c0000000400ffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001010000000000000002000100f8beffff0000000200010000030005000000000002"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:22:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x87) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x9, 0x5, 0x401, 0xcf4a}) 15:22:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300090c0000000400ffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001010000000000000002000100f8beffff0000000200010000030005000000000002"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:22:00 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0xa0}}, 0x0) 15:22:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x87) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x9, 0x5, 0x401, 0xcf4a}) 15:22:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x309}, 0x14}}, 0x0) 15:22:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x87) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x9, 0x5, 0x401, 0xcf4a}) 15:22:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x87) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x9, 0x5, 0x401, 0xcf4a}) 15:22:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x87) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x9, 0x5, 0x401, 0xcf4a}) 15:22:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x309}, 0x14}}, 0x0) 15:22:01 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) recvfrom$phonet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 15:22:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x87) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x9, 0x5, 0x401, 0xcf4a}) 15:22:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x87) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x9, 0x5, 0x401, 0xcf4a}) 15:22:01 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) recvfrom$phonet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 15:22:01 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50}, 0x50) write$FUSE_STATFS(r2, &(0x7f0000000140)={0xb4}, 0x60) read$FUSE(r1, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) 15:22:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x87) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x9, 0x5, 0x401, 0xcf4a}) 15:22:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x309}, 0x14}}, 0x0) 15:22:01 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) recvfrom$phonet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 15:22:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x309}, 0x14}}, 0x0) 15:22:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x87) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000001c0)={0x9, 0x5, 0x401, 0xcf4a}) 15:22:01 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="d800000018008106e00f80ecdb4cb904021d65ef0b007c09e8fe55a10a0015000200142603000e1208000f0000000001a800160008000200e558f030035c3b61c1d67f6f94007163cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 15:22:01 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) recvfrom$phonet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 15:22:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100)=0x3, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) dup2(r0, r1) 15:22:01 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) [ 1482.555613][T22642] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 1482.586009][T22642] __nla_validate_parse: 1 callbacks suppressed [ 1482.586020][T22642] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 15:22:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0xfffffe79, 0x7}}]}, 0x34}}, 0x0) [ 1482.688094][T22648] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 1482.730643][T22648] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 15:22:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100)=0x3, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) dup2(r0, r1) [ 1482.781901][T22653] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1482.877567][T22654] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:22:02 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50}, 0x50) write$FUSE_STATFS(r2, &(0x7f0000000140)={0xb4}, 0x60) read$FUSE(r1, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) 15:22:02 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) 15:22:02 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) 15:22:02 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="d800000018008106e00f80ecdb4cb904021d65ef0b007c09e8fe55a10a0015000200142603000e1208000f0000000001a800160008000200e558f030035c3b61c1d67f6f94007163cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 15:22:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100)=0x3, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) dup2(r0, r1) 15:22:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0xfffffe79, 0x7}}]}, 0x34}}, 0x0) [ 1483.153008][T22671] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 1483.173861][T22671] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 15:22:02 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) [ 1483.201761][T22672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:22:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100)=0x3, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) dup2(r0, r1) 15:22:02 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) 15:22:02 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="d800000018008106e00f80ecdb4cb904021d65ef0b007c09e8fe55a10a0015000200142603000e1208000f0000000001a800160008000200e558f030035c3b61c1d67f6f94007163cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 15:22:02 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) 15:22:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0xfffffe79, 0x7}}]}, 0x34}}, 0x0) [ 1483.417667][T22691] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 1483.445675][T22691] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1483.476631][T22696] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 15:22:03 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50}, 0x50) write$FUSE_STATFS(r2, &(0x7f0000000140)={0xb4}, 0x60) read$FUSE(r1, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) 15:22:03 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50}, 0x50) write$FUSE_STATFS(r2, &(0x7f0000000140)={0xb4}, 0x60) read$FUSE(r1, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) 15:22:03 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) 15:22:03 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="d800000018008106e00f80ecdb4cb904021d65ef0b007c09e8fe55a10a0015000200142603000e1208000f0000000001a800160008000200e558f030035c3b61c1d67f6f94007163cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 15:22:03 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50}, 0x50) write$FUSE_STATFS(r2, &(0x7f0000000140)={0xb4}, 0x60) read$FUSE(r1, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) 15:22:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@ipv4_newaddr={0x34, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0xfffffe79, 0x7}}]}, 0x34}}, 0x0) 15:22:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100)=0x3, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) dup2(r0, r1) [ 1484.084781][T22714] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1484.112224][T22716] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 1484.124043][T22716] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. 15:22:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x165, &(0x7f0000000440)="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"}}], 0x1c) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)="f4e7922e73284b43b076354dd78addc94e4d89924268b534", 0x18}], 0x3, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:22:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100)=0x3, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) dup2(r0, r1) 15:22:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100)=0x3, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) dup2(r0, r1) 15:22:03 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x7c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x4}}, @TCA_STAB={0x34, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0xfffffffffffffeef, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, @TCA_STAB={0x0, 0x8, 0x0, 0x1, [{{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}]}, 0x7c}}, 0x0) 15:22:04 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50}, 0x50) write$FUSE_STATFS(r2, &(0x7f0000000140)={0xb4}, 0x60) read$FUSE(r1, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) 15:22:04 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x7c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x4}}, @TCA_STAB={0x34, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0xfffffffffffffeef, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, @TCA_STAB={0x0, 0x8, 0x0, 0x1, [{{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}]}, 0x7c}}, 0x0) 15:22:04 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50}, 0x50) write$FUSE_STATFS(r2, &(0x7f0000000140)={0xb4}, 0x60) read$FUSE(r1, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) 15:22:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:04 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50}, 0x50) write$FUSE_STATFS(r2, &(0x7f0000000140)={0xb4}, 0x60) read$FUSE(r1, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) 15:22:04 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x7c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x4}}, @TCA_STAB={0x34, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0xfffffffffffffeef, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, @TCA_STAB={0x0, 0x8, 0x0, 0x1, [{{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}]}, 0x7c}}, 0x0) 15:22:04 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x7c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x4}}, @TCA_STAB={0x34, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0xfffffffffffffeef, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, @TCA_STAB={0x0, 0x8, 0x0, 0x1, [{{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{}, {0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}]}, 0x7c}}, 0x0) 15:22:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x165, &(0x7f0000000440)="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"}}], 0x1c) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)="f4e7922e73284b43b076354dd78addc94e4d89924268b534", 0x18}], 0x3, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:22:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:06 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50}, 0x50) write$FUSE_STATFS(r2, &(0x7f0000000140)={0xb4}, 0x60) read$FUSE(r1, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) 15:22:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:06 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50}, 0x50) write$FUSE_STATFS(r2, &(0x7f0000000140)={0xb4}, 0x60) read$FUSE(r1, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) 15:22:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x165, &(0x7f0000000440)="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"}}], 0x1c) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)="f4e7922e73284b43b076354dd78addc94e4d89924268b534", 0x18}], 0x3, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:22:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:09 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x735e1dc7, 0x4) 15:22:09 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x735e1dc7, 0x4) 15:22:09 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x735e1dc7, 0x4) 15:22:09 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x735e1dc7, 0x4) 15:22:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) 15:22:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) 15:22:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) 15:22:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) 15:22:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) 15:22:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x165, &(0x7f0000000440)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f0014dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473fdd43b9693122310088463ad3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b0180000000000000c6fa53cea17bd8d700000000000000f53e2623193c8ff31a4582a85559ca5fbc21ae2b0927eced00b121edcfdeff5287fd5ac653e58e6c688cd7bd3dd1a3b31bdba0c944352bfe78ed160eda2b362276cc49e8cc650975db4d2d8bb2e2c30b44f66eb615799b39f20195ffffff7fd2d6f81b437f6023340c2a0acaa6ff8d472288987b205bfe217b63a39d2f5c4fe13cd3e11e61e335d16e72df340a9b37b901e4787fc648fa6e95c3c965f890b34a267df17c987e7b6a89531fdaccd0d5dacfe181afbdad5cf190855f2da11a385fbbf0d41e0662303e1d3cc3956c1620d100742354e7ace1074984a25d963ac4770c8d1fdc4d3c"}}], 0x1c) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)="f4e7922e73284b43b076354dd78addc94e4d89924268b534", 0x18}], 0x3, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:22:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) 15:22:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) 15:22:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) 15:22:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) 15:22:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) 15:22:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, 0x0, 0x0) 15:22:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) recvmmsg(r1, &(0x7f0000008a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:22:15 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001540)=@buf) 15:22:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) 15:22:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, 0x0, 0x0) 15:22:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000002c0)="c4fe91070000000000000022addee07bee6333b5cacd891969"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 15:22:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x44}}, 0x0) 15:22:15 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffd4c) 15:22:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, 0x0, 0x0) [ 1496.547749][T22949] __nla_validate_parse: 4 callbacks suppressed [ 1496.547762][T22949] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:22:15 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffd4c) 15:22:15 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001540)=@buf) [ 1496.664352][T22963] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:22:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, 0x0, 0x0) 15:22:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x44}}, 0x0) 15:22:16 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffd4c) 15:22:16 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001540)=@buf) [ 1496.885876][T22977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1498.694652][ T7784] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 1498.694755][T21523] Bluetooth: hci0: command 0xfc11 tx timeout 15:22:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) 15:22:17 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r1, @ANYBLOB="0a0f66000a000200aa"], 0x42e}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 15:22:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000002c0)="c4fe91070000000000000022addee07bee6333b5cacd891969"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 15:22:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x44}}, 0x0) 15:22:18 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffffffffffd4c) 15:22:18 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001540)=@buf) 15:22:18 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r1, @ANYBLOB="0a0f66000a000200aa"], 0x42e}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 15:22:18 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r1, @ANYBLOB="0a0f66000a000200aa"], 0x42e}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 15:22:18 executing program 0: socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r1, 0x0) write$P9_RAUTH(r1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040)={0x0, r4+30000000}, 0x0) [ 1499.559120][T23015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:22:18 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r1, @ANYBLOB="0a0f66000a000200aa"], 0x42e}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 15:22:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x44}}, 0x0) 15:22:18 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r1, @ANYBLOB="0a0f66000a000200aa"], 0x42e}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 1499.779630][T23037] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:22:20 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r1, @ANYBLOB="0a0f66000a000200aa"], 0x42e}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 15:22:20 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r1, @ANYBLOB="0a0f66000a000200aa"], 0x42e}}, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 1500.852896][ T6452] Bluetooth: hci0: command 0xfc11 tx timeout [ 1500.852925][ T7784] Bluetooth: hci0: Entering manufacturer mode failed (-110) 15:22:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000002c0)="c4fe91070000000000000022addee07bee6333b5cacd891969"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 15:22:21 executing program 2: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) 15:22:21 executing program 0: socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r1, 0x0) write$P9_RAUTH(r1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040)={0x0, r4+30000000}, 0x0) 15:22:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:22:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) 15:22:21 executing program 1: socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r1, 0x0) write$P9_RAUTH(r1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040)={0x0, r4+30000000}, 0x0) [ 1502.686390][ T1761] Bluetooth: hci0: sending frame failed (-49) 15:22:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000000703000008000ee62d0301000000000095000000000000006916000000000000bf67000000000000560700000fff06006706000002000000070600000ee60000bf050000000000000f670000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc1be5441b59b3e4ec2cababdfa556910ab5e7a182c3658d0e4a4857cb0311beac15a2aca70ec8d472d25654526c003a23b5099953c6959cf7048c184ab35338bd251c8d7027bc969b8b91a819a38a0ab4567228574822035259b0ffd625e0c760e749bcdc34ffe19b72cabaccdee1da4e3fac3e283bcbe096ebc9fda15a2ff0bf598207f1a0f6a16305f61ae517f1e2ff646c64ae0d2d3d5a2c2c5e2e5a2162fa49d34708d057622a4b7f7967990847eb17dd5995c83b"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:22:22 executing program 2: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) 15:22:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000000703000008000ee62d0301000000000095000000000000006916000000000000bf67000000000000560700000fff06006706000002000000070600000ee60000bf050000000000000f670000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000022a4f0432631c31f660fff44c5c702520eca2fea093d9adcc1be5441b59b3e4ec2cababdfa556910ab5e7a182c3658d0e4a4857cb0311beac15a2aca70ec8d472d25654526c003a23b5099953c6959cf7048c184ab35338bd251c8d7027bc969b8b91a819a38a0ab4567228574822035259b0ffd625e0c760e749bcdc34ffe19b72cabaccdee1da4e3fac3e283bcbe096ebc9fda15a2ff0bf598207f1a0f6a16305f61ae517f1e2ff646c64ae0d2d3d5a2c2c5e2e5a2162fa49d34708d057622a4b7f7967990847eb17dd5995c83b"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:22:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:22:22 executing program 2: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) 15:22:22 executing program 3: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) [ 1504.697208][ T7784] Bluetooth: hci0: Entering manufacturer mode failed (-110) 15:22:24 executing program 2: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) 15:22:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19, &(0x7f00000002c0)="c4fe91070000000000000022addee07bee6333b5cacd891969"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 15:22:24 executing program 0: socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r1, 0x0) write$P9_RAUTH(r1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040)={0x0, r4+30000000}, 0x0) 15:22:24 executing program 3: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) 15:22:24 executing program 1: socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r1, 0x0) write$P9_RAUTH(r1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040)={0x0, r4+30000000}, 0x0) 15:22:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) [ 1505.792864][T29800] Bluetooth: hci0: Frame reassembly failed (-84) 15:22:25 executing program 3: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) socket(0x0, 0x0, 0x0) 15:22:25 executing program 0: socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r1, 0x0) write$P9_RAUTH(r1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040)={0x0, r4+30000000}, 0x0) 15:22:25 executing program 1: socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r1, 0x0) write$P9_RAUTH(r1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040)={0x0, r4+30000000}, 0x0) [ 1507.812268][ T8145] Bluetooth: hci0: command 0xfc11 tx timeout [ 1507.812342][ T7784] Bluetooth: hci0: Entering manufacturer mode failed (-110) 15:22:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0x27) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 15:22:28 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, 0x0, 0x0) 15:22:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 15:22:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001540)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774", 0x79}, {&(0x7f0000000140)="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", 0x19a}], 0x2}}], 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000500), 0x241, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) syz_usb_disconnect(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:22:28 executing program 1: r0 = epoll_create(0x1) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000080)=@id, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 15:22:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0xbfffd000}], 0x0) 15:22:28 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, 0x0, 0x0) 15:22:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0x27) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 15:22:28 executing program 1: r0 = epoll_create(0x1) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000080)=@id, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 15:22:29 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, 0x0, 0x0) 15:22:29 executing program 1: r0 = epoll_create(0x1) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000080)=@id, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 15:22:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0x27) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 15:22:29 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, 0x0, 0x0) 15:22:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0x27) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 15:22:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 15:22:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0x27) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 15:22:30 executing program 1: r0 = epoll_create(0x1) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000080)=@id, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 15:22:30 executing program 4: r0 = epoll_create(0x1) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000080)=@id, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 15:22:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 15:22:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0xbfffd000}], 0x0) 15:22:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 15:22:30 executing program 4: r0 = epoll_create(0x1) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000080)=@id, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 15:22:30 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:22:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0x27) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 15:22:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 15:22:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 15:22:30 executing program 4: r0 = epoll_create(0x1) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000080)=@id, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 15:22:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0x27) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 15:22:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 15:22:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) 15:22:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002200)=ANY=[@ANYBLOB="0000020000000000000060bc7d940f980400fe8000000000000000000000000000aaff020000000000000000000000000001"], 0xfca) [ 1511.641577][T23226] general protection fault, probably for non-canonical address 0xe92aa438d129aacc: 0000 [#1] PREEMPT SMP KASAN [ 1511.653334][T23226] KASAN: maybe wild-memory-access in range [0x495541c6894d5660-0x495541c6894d5667] [ 1511.662636][T23226] CPU: 0 PID: 23226 Comm: syz-executor.2 Not tainted 5.8.0-rc5-next-20200716-syzkaller #0 [ 1511.672538][T23226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1511.682697][T23226] RIP: 0010:__xfrm6_tunnel_spi_lookup+0x22b/0x3b0 [ 1511.689213][T23226] Code: 89 e0 48 c1 e8 03 80 3c 28 00 0f 85 5b 01 00 00 4d 8b 24 24 4d 85 e4 74 53 e8 b1 3d 7b fa 49 8d 7c 24 20 48 89 f8 48 c1 e8 03 <80> 3c 28 00 0f 85 2d 01 00 00 4d 8b 7c 24 20 49 8d 7c 24 28 48 89 [ 1511.709094][T23226] RSP: 0018:ffffc900085175c8 EFLAGS: 00010206 [ 1511.715440][T23226] RAX: 092aa838d129aacc RBX: fcc148fa8948ffff RCX: ffffc9000d873000 [ 1511.723518][T23226] RDX: 0000000000040000 RSI: ffffffff86f8f22f RDI: 495541c6894d5661 [ 1511.731504][T23226] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffff888085b4e9d0 [ 1511.740094][T23226] R10: 0000000000000000 R11: 0000000000000000 R12: 495541c6894d5641 [ 1511.748509][T23226] R13: aa00000000000000 R14: 00000000000080fe R15: fc000000000038b6 [ 1511.756501][T23226] FS: 00007f8374f44700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 1511.765443][T23226] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1511.772180][T23226] CR2: 0000000020003000 CR3: 000000001b611000 CR4: 00000000001526f0 [ 1511.780261][T23226] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1511.788713][T23226] DR3: 0000000000000031 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1511.796724][T23226] Call Trace: [ 1511.800038][T23226] xfrm6_tunnel_spi_lookup+0x8a/0x1d0 [ 1511.805718][T23226] xfrmi6_rcv_tunnel+0xb9/0x100 [ 1511.810589][T23226] tunnel46_rcv+0xef/0x2b0 [ 1511.815051][T23226] ip6_protocol_deliver_rcu+0x2e8/0x1670 [ 1511.820701][T23226] ip6_input_finish+0x7f/0x160 [ 1511.825481][T23226] ip6_input+0x9c/0xd0 [ 1511.829566][T23226] ip6_mc_input+0x411/0xea0 [ 1511.834081][T23226] ? ip6_input+0xd0/0xd0 [ 1511.838522][T23226] ? lock_is_held_type+0xb0/0xe0 [ 1511.843560][T23226] ipv6_rcv+0x28e/0x3c0 [ 1511.847733][T23226] ? ip6_rcv_core+0x1bb0/0x1bb0 [ 1511.852979][T23226] __netif_receive_skb_one_core+0x114/0x180 [ 1511.858892][T23226] ? __netif_receive_skb_core+0x3690/0x3690 [ 1511.864888][T23226] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1511.870107][T23226] ? read_seqcount_begin.constprop.0+0x139/0x1f0 [ 1511.876449][T23226] ? ktime_get_with_offset+0x130/0x1a0 [ 1511.881918][T23226] __netif_receive_skb+0x27/0x1c0 [ 1511.886964][T23226] netif_receive_skb+0x159/0x990 [ 1511.892009][T23226] ? __netif_receive_skb+0x1c0/0x1c0 [ 1511.897481][T23226] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1511.903666][T23226] ? __lockdep_free_key_range+0x110/0x110 [ 1511.909572][T23226] tun_rx_batched.isra.0+0x460/0x720 [ 1511.916011][T23226] ? tun_get_user+0x197f/0x35b0 [ 1511.920873][T23226] ? tun_sock_write_space+0x1d0/0x1d0 [ 1511.926265][T23226] ? lock_release+0x8d0/0x8d0 [ 1511.930954][T23226] ? lock_downgrade+0x820/0x820 [ 1511.935815][T23226] ? __local_bh_enable_ip+0x159/0x250 [ 1511.941197][T23226] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1511.947868][T23226] ? tun_get_user+0x231f/0x35b0 [ 1511.953679][T23226] ? trace_hardirqs_on+0x5f/0x220 [ 1511.958727][T23226] tun_get_user+0x23b2/0x35b0 [ 1511.963429][T23226] ? lock_acquire+0x1f1/0xad0 [ 1511.968126][T23226] ? tun_build_skb+0xf30/0xf30 [ 1511.973008][T23226] tun_chr_write_iter+0xba/0x151 [ 1511.977958][T23226] new_sync_write+0x422/0x650 [ 1511.982652][T23226] ? new_sync_read+0x6e0/0x6e0 [ 1511.987423][T23226] ? lock_downgrade+0x820/0x820 [ 1511.992287][T23226] ? apparmor_file_permission+0x26e/0x4e0 [ 1511.998023][T23226] vfs_write+0x5c6/0x6f0 [ 1512.002377][T23226] ksys_write+0x12d/0x250 [ 1512.006721][T23226] ? __ia32_sys_read+0xb0/0xb0 [ 1512.011927][T23226] ? lock_is_held_type+0xb0/0xe0 [ 1512.017046][T23226] ? do_syscall_64+0x1c/0xe0 [ 1512.021814][T23226] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1512.027992][T23226] do_syscall_64+0x60/0xe0 [ 1512.032431][T23226] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1512.038329][T23226] RIP: 0033:0x45cba9 [ 1512.042746][T23226] Code: Bad RIP value. [ 1512.046808][T23226] RSP: 002b:00007f8374f43c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1512.055262][T23226] RAX: ffffffffffffffda RBX: 0000000000510cc0 RCX: 000000000045cba9 [ 1512.063329][T23226] RDX: 0000000000000fca RSI: 0000000020002200 RDI: 0000000000000003 [ 1512.071306][T23226] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1512.079285][T23226] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1512.087394][T23226] R13: 0000000000000dae R14: 00000000004cffcf R15: 00007f8374f446d4 [ 1512.095473][T23226] Modules linked in: [ 1512.099482][T23226] ---[ end trace 4fbe0643fea25fe9 ]--- [ 1512.104978][T23226] RIP: 0010:__xfrm6_tunnel_spi_lookup+0x22b/0x3b0 [ 1512.111406][T23226] Code: 89 e0 48 c1 e8 03 80 3c 28 00 0f 85 5b 01 00 00 4d 8b 24 24 4d 85 e4 74 53 e8 b1 3d 7b fa 49 8d 7c 24 20 48 89 f8 48 c1 e8 03 <80> 3c 28 00 0f 85 2d 01 00 00 4d 8b 7c 24 20 49 8d 7c 24 28 48 89 [ 1512.131440][T23226] RSP: 0018:ffffc900085175c8 EFLAGS: 00010206 [ 1512.137643][T23226] RAX: 092aa838d129aacc RBX: fcc148fa8948ffff RCX: ffffc9000d873000 [ 1512.145652][T23226] RDX: 0000000000040000 RSI: ffffffff86f8f22f RDI: 495541c6894d5661 [ 1512.153668][T23226] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffff888085b4e9d0 [ 1512.161673][T23226] R10: 0000000000000000 R11: 0000000000000000 R12: 495541c6894d5641 [ 1512.169851][T23226] R13: aa00000000000000 R14: 00000000000080fe R15: fc000000000038b6 [ 1512.177863][T23226] FS: 00007f8374f44700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 1512.186845][T23226] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1512.193548][T23226] CR2: 0000000020003000 CR3: 000000001b611000 CR4: 00000000001526f0 [ 1512.201556][T23226] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1512.209559][T23226] DR3: 0000000000000031 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1512.218676][T23226] Kernel panic - not syncing: Fatal exception in interrupt [ 1512.228732][T23226] Kernel Offset: disabled [ 1512.233084][T23226] Rebooting in 86400 seconds..