r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 23:23:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@bridge_getlink={0x28, 0x12, 0xfbe73f803eba0a53, 0x0, 0x0, {}, [@IFLA_GSO_MAX_SIZE={0x8}]}, 0x28}}, 0x0) 23:23:05 executing program 3: syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:23:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 23:23:06 executing program 1: syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:23:06 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 23:23:06 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 23:23:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000ac0)=0x5c5064) r4 = socket$unix(0x1, 0x2, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)='\x00!', 0x2}], 0x1, 0x0) 23:23:07 executing program 3: syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:23:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 23:23:07 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 23:23:07 executing program 1: syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:23:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 23:23:07 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 23:23:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 23:23:08 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @rand_addr, @local, @broadcast=0x3}}}}, 0x0) 23:23:08 executing program 2: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4789, 0x16}) mlock(&(0x7f000094c000/0x2000)=nil, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00000001c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28}, @IFLA_LINK={0x8}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 23:23:08 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace(0x10, r1) sendfile(r2, r0, 0x0, 0x10001ff) 23:23:08 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f000001dffc)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x7, 0x40}) 23:23:08 executing program 3: syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:23:08 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000140)) 23:23:08 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x0) 23:23:08 executing program 1: syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:23:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 23:23:08 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 23:23:08 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x7a189, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 23:23:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000002}, 0x18, 0x0) [ 919.315234][ T3048] netlink: 'syz-executor.5': attribute type 33 has an invalid length. 23:23:09 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000040)={0x100000008000005, 0x2, @name="cc6469729c4933640b766e47e2fb8e418d8de6b780f2ff3aea048befab7dc856"}) 23:23:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYPTR64], 0x0, 0x198}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0xffffffffffffff43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 919.583937][ T2786] cgroup: fork rejected by pids controller in /syz4 23:23:09 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace(0x10, r1) sendfile(r2, r0, 0x0, 0x10001ff) 23:23:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 23:23:09 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r0, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 23:23:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000040)='Cv\xa1o\x97e^\x7f\xbb*~\x86iD\x12\x90/\f2\x95\xe0\xad\xc2\t\x18[c; \x1d\x1fu\x88\x93a\xab\xa9\xc2k3-U\x81\xd3O\xed\xba\xaf\xcd\xf8\xa1\'\xa4;+\xe8\x90\r\x8d\x99\xa5K\xd4\x141\xfe\xdb\xd5\xee+l\x85\xfeT{\xf8\xa2\xbak\xa2\xdfe\xb9r%$*\xc9/\xdbN\xa6\x9d\x18\xdc\xde\xae_4O\xe1,\x9b{9=\x9c\x89~\x1fc\xa5\xd1\x96\xda)\x7f\n\xfc\x9c\x9dM\x05\xfa\x1d\x80\x91k\xa2\xb96\v\xe3u\xf0\xfc\xfaL\xb0jV\x8f^%\\\xea\x99\x80\xf7V\xfeHp') [ 919.890750][ T3480] proc: Unknown parameter 'Cvoe^*~iD/ 2 [c; uak3-UO';+ K1+lT{ker%$*/Nޮ_4O' 23:23:09 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000040)={0x6, 0x7}, &(0x7f0000000080)) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) pipe2$9p(&(0x7f0000000180), 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) fsync(0xffffffffffffffff) creat(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) 23:23:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000040)='Cv\xa1o\x97e^\x7f\xbb*~\x86iD\x12\x90/\f2\x95\xe0\xad\xc2\t\x18[c; \x1d\x1fu\x88\x93a\xab\xa9\xc2k3-U\x81\xd3O\xed\xba\xaf\xcd\xf8\xa1\'\xa4;+\xe8\x90\r\x8d\x99\xa5K\xd4\x141\xfe\xdb\xd5\xee+l\x85\xfeT{\xf8\xa2\xbak\xa2\xdfe\xb9r%$*\xc9/\xdbN\xa6\x9d\x18\xdc\xde\xae_4O\xe1,\x9b{9=\x9c\x89~\x1fc\xa5\xd1\x96\xda)\x7f\n\xfc\x9c\x9dM\x05\xfa\x1d\x80\x91k\xa2\xb96\v\xe3u\xf0\xfc\xfaL\xb0jV\x8f^%\\\xea\x99\x80\xf7V\xfeHp') 23:23:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x21000, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d17, &(0x7f0000000140)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa0b50100, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700a554a4a500000000000000", @ANYRES32=0x0, @ANYBLOB="03000000000000001800120008000100736974000c00020008000100", @ANYRES32=r3], 0x38}}, 0x0) 23:23:10 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace(0x10, r1) sendfile(r2, r0, 0x0, 0x10001ff) 23:23:10 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84000800000000005a3f7f5900bd7000ffffffff0000dfef0c00100000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04000500000000000000700912dbc3080c91745fa158cf0d70309f7f1969136edff03294c0356675ffff000044d9a432a15b4ce568"], 0x1}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400"/18], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 23:23:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r1, 0x801a}], 0x1, 0x100) dup2(r0, r1) connect$inet(0xffffffffffffffff, 0x0, 0x0) 23:23:10 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace(0x10, r1) sendfile(r2, r0, 0x0, 0x10001ff) 23:23:10 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84000800000000005a3f7f5900bd7000ffffffff0000dfef0c00100000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04000500000000000000700912dbc3080c91745fa158cf0d70309f7f1969136edff03294c0356675ffff000044d9a432a15b4ce568"], 0x1}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400"/18], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 23:23:11 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84000800000000005a3f7f5900bd7000ffffffff0000dfef0c00100000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04000500000000000000700912dbc3080c91745fa158cf0d70309f7f1969136edff03294c0356675ffff000044d9a432a15b4ce568"], 0x1}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400"/18], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 23:23:11 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84000800000000005a3f7f5900bd7000ffffffff0000dfef0c00100000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04000500000000000000700912dbc3080c91745fa158cf0d70309f7f1969136edff03294c0356675ffff000044d9a432a15b4ce568"], 0x1}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400"/18], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 23:23:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000040)='Cv\xa1o\x97e^\x7f\xbb*~\x86iD\x12\x90/\f2\x95\xe0\xad\xc2\t\x18[c; \x1d\x1fu\x88\x93a\xab\xa9\xc2k3-U\x81\xd3O\xed\xba\xaf\xcd\xf8\xa1\'\xa4;+\xe8\x90\r\x8d\x99\xa5K\xd4\x141\xfe\xdb\xd5\xee+l\x85\xfeT{\xf8\xa2\xbak\xa2\xdfe\xb9r%$*\xc9/\xdbN\xa6\x9d\x18\xdc\xde\xae_4O\xe1,\x9b{9=\x9c\x89~\x1fc\xa5\xd1\x96\xda)\x7f\n\xfc\x9c\x9dM\x05\xfa\x1d\x80\x91k\xa2\xb96\v\xe3u\xf0\xfc\xfaL\xb0jV\x8f^%\\\xea\x99\x80\xf7V\xfeHp') 23:23:12 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x40002}}, 0x2e) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0xffffffff}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 23:23:12 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000040)={0x6, 0x7}, &(0x7f0000000080)) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) pipe2$9p(&(0x7f0000000180), 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) fsync(0xffffffffffffffff) creat(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) 23:23:12 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:23:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x200, 0x2d}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0xfffffffffffffee9) ioctl$KVM_RUN(r5, 0xae80, 0x0) 23:23:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000040)='Cv\xa1o\x97e^\x7f\xbb*~\x86iD\x12\x90/\f2\x95\xe0\xad\xc2\t\x18[c; \x1d\x1fu\x88\x93a\xab\xa9\xc2k3-U\x81\xd3O\xed\xba\xaf\xcd\xf8\xa1\'\xa4;+\xe8\x90\r\x8d\x99\xa5K\xd4\x141\xfe\xdb\xd5\xee+l\x85\xfeT{\xf8\xa2\xbak\xa2\xdfe\xb9r%$*\xc9/\xdbN\xa6\x9d\x18\xdc\xde\xae_4O\xe1,\x9b{9=\x9c\x89~\x1fc\xa5\xd1\x96\xda)\x7f\n\xfc\x9c\x9dM\x05\xfa\x1d\x80\x91k\xa2\xb96\v\xe3u\xf0\xfc\xfaL\xb0jV\x8f^%\\\xea\x99\x80\xf7V\xfeHp') 23:23:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x21000, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d17, &(0x7f0000000140)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa0b50100, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700a554a4a500000000000000", @ANYRES32=0x0, @ANYBLOB="03000000000000001800120008000100736974000c00020008000100", @ANYRES32=r3], 0x38}}, 0x0) 23:23:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x21000, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d17, &(0x7f0000000140)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa0b50100, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700a554a4a500000000000000", @ANYRES32=0x0, @ANYBLOB="03000000000000001800120008000100736974000c00020008000100", @ANYRES32=r3], 0x38}}, 0x0) [ 923.173709][ T4510] proc: Unknown parameter 'Cvoe^*~iD/ 2 [c; uak3-UO';+ K1+lT{ker%$*/Nޮ_4O' 23:23:13 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000040)={0x6, 0x7}, &(0x7f0000000080)) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) pipe2$9p(&(0x7f0000000180), 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) fsync(0xffffffffffffffff) creat(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) 23:23:13 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000040)={0x6, 0x7}, &(0x7f0000000080)) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) pipe2$9p(&(0x7f0000000180), 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) fsync(0xffffffffffffffff) creat(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) 23:23:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x21000, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d17, &(0x7f0000000140)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa0b50100, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700a554a4a500000000000000", @ANYRES32=0x0, @ANYBLOB="03000000000000001800120008000100736974000c00020008000100", @ANYRES32=r3], 0x38}}, 0x0) 23:23:13 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000040)={0x6, 0x7}, &(0x7f0000000080)) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) pipe2$9p(&(0x7f0000000180), 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) fsync(0xffffffffffffffff) creat(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) 23:23:13 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:23:14 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:23:16 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:23:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x21000, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d17, &(0x7f0000000140)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa0b50100, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700a554a4a500000000000000", @ANYRES32=0x0, @ANYBLOB="03000000000000001800120008000100736974000c00020008000100", @ANYRES32=r3], 0x38}}, 0x0) 23:23:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x21000, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d17, &(0x7f0000000140)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa0b50100, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700a554a4a500000000000000", @ANYRES32=0x0, @ANYBLOB="03000000000000001800120008000100736974000c00020008000100", @ANYRES32=r3], 0x38}}, 0x0) 23:23:17 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000040)={0x6, 0x7}, &(0x7f0000000080)) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) pipe2$9p(&(0x7f0000000180), 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) fsync(0xffffffffffffffff) creat(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) 23:23:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x21000, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d17, &(0x7f0000000140)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa0b50100, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700a554a4a500000000000000", @ANYRES32=0x0, @ANYBLOB="03000000000000001800120008000100736974000c00020008000100", @ANYRES32=r3], 0x38}}, 0x0) 23:23:18 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x3}, {0x8, 0x2, r0}}}}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 23:23:19 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000040)={0x6, 0x7}, &(0x7f0000000080)) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) pipe2$9p(&(0x7f0000000180), 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) fsync(0xffffffffffffffff) creat(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) 23:23:24 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000040)={0x6, 0x7}, &(0x7f0000000080)) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) pipe2$9p(&(0x7f0000000180), 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) fsync(0xffffffffffffffff) creat(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) 23:23:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xb7f0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:23:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) io_setup(0xcb3, &(0x7f0000000140)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000340)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 23:23:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xcc87) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) 23:23:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000000)) 23:23:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x8000, 0x6, 0x7, 0x8}, {0x0, 0x1, 0xff, 0x1ff}, {0x100, 0x34, 0xff, 0x80000000}, {0xa, 0xfd, 0x80, 0xff}, {0x0, 0xcb, 0x7f, 0x327}, {0x40, 0x0, 0x2, 0xfffffff7}]}) fcntl$getflags(0xffffffffffffffff, 0xb) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:23:25 executing program 0: r0 = io_uring_setup(0x1a5, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x9, 0x0, 0x1) 23:23:25 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r4, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xf, &(0x7f0000000100)}], 0x492492492492642, 0x0) 23:23:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) 23:23:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x0) 23:23:26 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000040)={0x6, 0x7}, &(0x7f0000000080)) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) pipe2$9p(&(0x7f0000000180), 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) fsync(0xffffffffffffffff) creat(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) 23:23:28 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) capget(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000040)={0x6, 0x7}, &(0x7f0000000080)) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) pipe2$9p(&(0x7f0000000180), 0x800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) fsync(0xffffffffffffffff) creat(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) 23:23:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x8000, 0x6, 0x7, 0x8}, {0x0, 0x1, 0xff, 0x1ff}, {0x100, 0x34, 0xff, 0x80000000}, {0xa, 0xfd, 0x80, 0xff}, {0x0, 0xcb, 0x7f, 0x327}, {0x40, 0x0, 0x2, 0xfffffff7}]}) fcntl$getflags(0xffffffffffffffff, 0xb) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:23:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x8) 23:23:28 executing program 0: add_key(&(0x7f0000000000)='keyring\x00', 0x0, &(0x7f0000000080)='\f', 0x1, 0xfffffffffffffffd) 23:23:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$uid(0x0, 0x0) 23:23:29 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, &(0x7f0000000100)=0x3, 0x4) 23:23:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:23:29 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, &(0x7f0000000100)=0x3, 0x4) 23:23:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x8000, 0x6, 0x7, 0x8}, {0x0, 0x1, 0xff, 0x1ff}, {0x100, 0x34, 0xff, 0x80000000}, {0xa, 0xfd, 0x80, 0xff}, {0x0, 0xcb, 0x7f, 0x327}, {0x40, 0x0, 0x2, 0xfffffff7}]}) fcntl$getflags(0xffffffffffffffff, 0xb) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:23:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x4, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:23:32 executing program 0: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001a00)={0x1, &(0x7f00000019c0)=[{}]}) 23:23:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x8000, 0x6, 0x7, 0x8}, {0x0, 0x1, 0xff, 0x1ff}, {0x100, 0x34, 0xff, 0x80000000}, {0xa, 0xfd, 0x80, 0xff}, {0x0, 0xcb, 0x7f, 0x327}, {0x40, 0x0, 0x2, 0xfffffff7}]}) fcntl$getflags(0xffffffffffffffff, 0xb) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:23:35 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) 23:23:35 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, &(0x7f0000000100)=0x3, 0x4) 23:23:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0xd8, 0x0, 0xd8, 0xd8, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x2, {0x48, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 23:23:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x4, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:23:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, 0xffffffffffffffff) 23:23:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @local}, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@multicast1, @broadcast}, 0xc) 23:23:35 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, &(0x7f0000000100)=0x3, 0x4) 23:23:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 23:23:35 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000040)=""/1, &(0x7f0000000100)=0x1) 23:23:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, 0xffffffffffffffff) 23:23:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x4, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:23:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="0004000000000000fe8800d4080000000000800000000063f3a2000014ae4ba1d276d25401000000000001000001fe"], 0x28) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000240)) 23:23:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x4, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:23:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 23:23:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) close(r0) 23:23:36 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 23:23:36 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 23:23:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) 23:23:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000088044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x54, r5, 0x20, 0x200, 0x25dfdbfb, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="a6fe7ab3ac4e"}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x4000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x14, 0x5}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x89}, @IFLA_GRE_LOCAL={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_GRE_FLAGS={0x8, 0xd, 0xfffffffb}, @IFLA_GRE_OKEY={0x8, 0x5, 0x4}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x80000001}, @IFLA_GRE_FLOWINFO={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x90}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 23:23:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, 0xffffffffffffffff) 23:23:36 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, r2, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r2, 0x0) 23:23:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000190003041dfffd946f6105000200000a1f0000021410080008001e0012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 23:23:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, 0xffffffffffffffff) 23:23:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) close(r0) 23:23:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:23:36 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, r2, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r2, 0x0) 23:23:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) close(r0) 23:23:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}]}], {0x14}}, 0x74}}, 0x0) 23:23:37 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, r2, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r2, 0x0) 23:23:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) 23:23:37 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x72) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400a70d00ecffffff075b00c0f41b9e", @ANYRES32=r3, @ANYBLOB="00000000ffffffff100000000800010068686600050005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 23:23:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) close(r0) 23:23:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000001b00)=""/4104, &(0x7f0000000000)=0xfffffffffffffe11) 23:23:37 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9a23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)}) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000200)={0x0, @sdr={0x3631564e, 0x5}}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 23:23:37 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, r2, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r2, 0x0) [ 947.630610][ T7192] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:37 executing program 0: ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000000)={0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, &(0x7f0000000080)={r2}, 0x8) 23:23:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000001b00)=""/4104, &(0x7f0000000000)=0xfffffffffffffe11) 23:23:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r0) 23:23:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000000e40)={0x14, 0x6d, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 23:23:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000001b00)=""/4104, &(0x7f0000000000)=0xfffffffffffffe11) 23:23:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffd1c, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc6005000b4028000000051982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100)='wireguard\x00') r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r4, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x8, [], &(0x7f0000000100)}) r5 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r5, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x8, [], &(0x7f0000000100)}) r6 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r6, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x8, [], &(0x7f0000000100)}) r7 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r7, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x8, [], &(0x7f0000000100)}) sendmmsg$inet6(r3, &(0x7f0000000f40)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYBLOB="9543bf92e0fde543ac33156ce1ef92e82f8f09cf31f577cce07936f47b90558078a73e9f2cb9c6b2fcafbcdb104c28e6b54d8e552fe3640e01adb14956de758d46ebfc4408b31e22fcf349f2b80c8dd8df409fc615da814ff3db77b2c4a85ab06b6a61d18a867041443ea32d0dcd00af", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=r2], @ANYRESDEC=r1], @ANYRES16=0x0, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYBLOB="eee1f3e2184615f0e8c792949d737dc20e5ef0ea2b80b14f", @ANYRES32=r0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYPTR64, @ANYRES64, @ANYRESOCT=r4, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESHEX=r5, @ANYRESOCT=r6, @ANYRESOCT=r2, @ANYPTR64], @ANYRESOCT=r2], @ANYRES16=r6, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESHEX], @ANYRESDEC=r7], 0x30}}], 0x2, 0x0) [ 948.317669][ T7417] netlink: 12042 bytes leftover after parsing attributes in process `syz-executor.3'. 23:23:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) 23:23:38 executing program 0: r0 = socket(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x0, 0x5, 0x3}, 0x14}}, 0x0) 23:23:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, &(0x7f0000001b00)=""/4104, &(0x7f0000000000)=0xfffffffffffffe11) 23:23:38 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2, 0xfffffffd}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 23:23:39 executing program 0: r0 = socket(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x0, 0x5, 0x3}, 0x14}}, 0x0) 23:23:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x6) 23:23:39 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="700800002400070500000000004b3bebff16e179", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b00010000c2d6214c013612fcf35e000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f7e8bc466ac1ed8a919b3530700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010008100000000000000000000000000100001050000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a751419000350f4be000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019f89bb97365ba6ae32aa8e79b283abe614b4f74a5e207d1757ceeb777fc4a93975c054556f936caf3bc4b3a2445e1a53f578da8436972f2d40551568b384f9dbd3ca184806bf5e12e95c99794f4a0d39aee9a0dead80fe28fe51bbb87a5353012866f6e5c37cb73fa6a67f6f5d94b87b0fba980af7d5324219f98952f6a3a38b4828013d282e19fe95388d8f56a19381d19f199e000af63f7e7accd6c06e2a1fc30ec56681a1b386882c5f42d45a7c3804188821b9fd229df4716779f1af330c055831e6ba356c9716d95d170d31f2998b404f95bd13abf945b39391b51e1a3200a847b9d51920b2b1863b0952fb45bec607a023290ce856cf59e04d7eb1f70e831a9791f7e572e5bcc21cdbca8faa346262876f188d93a3e966d6d8fc516463f10f6543ccaa13663437762be873a015e96934252fe8ca3362128c22806585af9caee097ffc42a2d5c1d110a28048ff286064c62eb9812391e7c8d7344837811ce4d71559632f5c121811cd97d4784d7f87541cb27781f03132db02a2bf82aca262a071977b59d37c634d97508a31aea1adc17f146c57a28663e9175b812d4da3960d52ea84f6a274003e6a4aba6b0f20488e2b3d000000000000000000000000000000000000000000000000000000009d23ccb95450823a061126c16e12183b7a92f15bd7fc6c5770c4ed8d809da04abfa7cbced6f9bb8560e6e068a91d88ed9df17cbc5ecc5396739d4910ef767b2109c6299e32dda6be8d91f389f24fb3d844ed8bb6663a5f34b2"], 0x870}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 23:23:39 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2, 0xfffffffd}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 23:23:39 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9a23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)}) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000200)={0x0, @sdr={0x3631564e, 0x5}}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 23:23:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) [ 950.292800][ T7642] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.1'. 23:23:40 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9a23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)}) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000200)={0x0, @sdr={0x3631564e, 0x5}}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 23:23:40 executing program 0: r0 = socket(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x0, 0x5, 0x3}, 0x14}}, 0x0) [ 950.335097][ T7642] sch_tbf: peakrate 516 is lower than or equals to rate 6222844 ! 23:23:40 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2, 0xfffffffd}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 23:23:40 executing program 0: r0 = socket(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x0, 0x5, 0x3}, 0x14}}, 0x0) 23:23:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9a23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)}) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000200)={0x0, @sdr={0x3631564e, 0x5}}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 23:23:40 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2, 0xfffffffd}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 23:23:40 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) listen(r0, 0x0) listen(r0, 0x7ff) 23:23:40 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 23:23:41 executing program 5: shmctl$SHM_LOCK(0x0, 0xb) 23:23:41 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8930, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 23:23:42 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9a23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)}) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000200)={0x0, @sdr={0x3631564e, 0x5}}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 23:23:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 952.981427][ T8257] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:23:42 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9a23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)}) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000200)={0x0, @sdr={0x3631564e, 0x5}}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 23:23:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:23:42 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086201, &(0x7f0000000100)) 23:23:42 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9a23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)}) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000200)={0x0, @sdr={0x3631564e, 0x5}}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 23:23:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000240)={0x9, @capture={0x0, 0x0, {0x0, 0xfffffffe}}}) 23:23:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f00000001c0)) 23:23:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_getres(0xfffffefffffffff8, &(0x7f0000000000)) 23:23:43 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, {0x14, 0x0, 0x0, @multicast1}}}}}, 0x0) 23:23:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000000000000a0001007273767036000000180002001400020000aa00"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 23:23:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 954.424159][ T8838] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:23:45 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) 23:23:45 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9a23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)}) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000200)={0x0, @sdr={0x3631564e, 0x5}}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 23:23:45 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9a23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)}) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000200)={0x0, @sdr={0x3631564e, 0x5}}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 23:23:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000440)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x2c, 0xe, "dc61f6ae7ad344e49159af152911754b6fcb12d4d59054251285c26dc0d459769651b0b337c5"}]}, 0x40}}, 0x0) 23:23:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:23:46 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 23:23:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={r2}, &(0x7f00000031c0)=0x8) 23:23:46 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9a23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)}) sendmmsg$inet_sctp(r1, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000200)={0x0, @sdr={0x3631564e, 0x5}}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 23:23:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d5, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 23:23:46 executing program 4: socket$inet(0x2, 0x2000080001, 0x84) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4090, 0xffa}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r3, &(0x7f0000000500), 0x37d, 0x0) 23:23:46 executing program 5: r0 = socket(0x10, 0x80002, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002400)={{0x14}, [], {0x14}}, 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 23:23:46 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)) 23:23:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x20400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x13, &(0x7f0000001a40)=""/91, &(0x7f0000001ac0)=0x5b) 23:23:48 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x26c, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000200)=0xff) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x3, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff, 0x3, 0x4}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/72], 0x3}}, 0x0) 23:23:48 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) read(r0, &(0x7f00000000c0)=""/209, 0xd1) 23:23:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x117, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020f81001f038b0544670800080005004000ff7e280000001100ffffba16a0aa1c0900000000000012fffff0000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:23:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 23:23:48 executing program 2: ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x7fffdffd) r5 = fcntl$dupfd(r3, 0x0, r4) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 959.075894][T10433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="280000001c000729d5ff0f00ff00000007008000", @ANYRES32=r1, @ANYBLOB="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"], 0x42e}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 23:23:49 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x26c, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000200)=0xff) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x3, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff, 0x3, 0x4}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/72], 0x3}}, 0x0) 23:23:49 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) lchown(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) 23:23:49 executing program 3: io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) io_submit(r0, 0x1, &(0x7f0000000e00)=[&(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 23:23:49 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="f0f4aaaaaa"], 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000000)) 23:23:49 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000380)={r2}, 0x8) [ 959.941629][T10763] bridge_slave_0: FDB only supports static addresses [ 959.974531][T10771] bridge_slave_0: FDB only supports static addresses 23:23:49 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000000)="81318cac34316ac9400b802b5188b60ba8e222ef0e8945692cf7e7822f50b371beb558269e0e26dee0d864f0cb379651371ee9ba57e2d622d8d43b1dbf075f595864ef4b6767cbaed80ccc2df75bb3f5312e5d8bc35412c1c6f225fd4818c735594b4b256c4f5d9ec4f2abd3f1b723b7ef080ab8728ee84d0f95c29ff6c155b06de8294d9e37b98dfd38c7d48b00", 0x8e, 0xfffffffffffffffe) socketpair$unix(0x1, 0x0, 0x0, 0x0) 23:23:49 executing program 5: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x6d091, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x0) 23:23:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) [ 960.265169][T11223] Option ' [ 960.265169][T11223] rMŸUm)M78ԋ' to dns_resolver key: bad/missing value 23:23:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 23:23:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}}, 0x40) [ 960.344676][T11224] Option ' [ 960.344676][T11224] rMŸUm)M78ԋ' to dns_resolver key: bad/missing value 23:23:50 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000000)="81318cac34316ac9400b802b5188b60ba8e222ef0e8945692cf7e7822f50b371beb558269e0e26dee0d864f0cb379651371ee9ba57e2d622d8d43b1dbf075f595864ef4b6767cbaed80ccc2df75bb3f5312e5d8bc35412c1c6f225fd4818c735594b4b256c4f5d9ec4f2abd3f1b723b7ef080ab8728ee84d0f95c29ff6c155b06de8294d9e37b98dfd38c7d48b00", 0x8e, 0xfffffffffffffffe) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 960.605602][T11441] Option ' [ 960.605602][T11441] rMŸUm)M78ԋ' to dns_resolver key: bad/missing value 23:23:50 executing program 5: socketpair(0x15, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) 23:23:50 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x26c, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000200)=0xff) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x3, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff, 0x3, 0x4}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/72], 0x3}}, 0x0) 23:23:50 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000000)="81318cac34316ac9400b802b5188b60ba8e222ef0e8945692cf7e7822f50b371beb558269e0e26dee0d864f0cb379651371ee9ba57e2d622d8d43b1dbf075f595864ef4b6767cbaed80ccc2df75bb3f5312e5d8bc35412c1c6f225fd4818c735594b4b256c4f5d9ec4f2abd3f1b723b7ef080ab8728ee84d0f95c29ff6c155b06de8294d9e37b98dfd38c7d48b00", 0x8e, 0xfffffffffffffffe) socketpair$unix(0x1, 0x0, 0x0, 0x0) 23:23:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x800000000000401) r4 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x8) 23:23:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000000000000000e000008001b0006000000", 0x24) 23:23:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 23:23:50 executing program 5: socketpair(0x15, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) 23:23:50 executing program 5: socketpair(0x15, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) [ 961.149912][T11650] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 961.180969][T11649] Option ' [ 961.180969][T11649] rMŸUm)M78ԋ' to dns_resolver key: bad/missing value 23:23:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 23:23:51 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000000)="81318cac34316ac9400b802b5188b60ba8e222ef0e8945692cf7e7822f50b371beb558269e0e26dee0d864f0cb379651371ee9ba57e2d622d8d43b1dbf075f595864ef4b6767cbaed80ccc2df75bb3f5312e5d8bc35412c1c6f225fd4818c735594b4b256c4f5d9ec4f2abd3f1b723b7ef080ab8728ee84d0f95c29ff6c155b06de8294d9e37b98dfd38c7d48b00", 0x8e, 0xfffffffffffffffe) socketpair$unix(0x1, 0x0, 0x0, 0x0) 23:23:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x13, 0x0, 0x0) [ 961.427403][T11834] Option ' [ 961.427403][T11834] rMŸUm)M78ԋ' to dns_resolver key: bad/missing value 23:23:51 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x8, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x1}, 0x14f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:23:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @empty}}]}, 0x110) 23:23:51 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4004, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x26c, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000200)=0xff) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x3, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff, 0x3, 0x4}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/72], 0x3}}, 0x0) 23:23:51 executing program 5: socketpair(0x15, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) 23:23:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 23:23:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 23:23:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @empty}}]}, 0x110) 23:23:51 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x8, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x1}, 0x14f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:23:51 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 23:23:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @empty}}]}, 0x110) 23:23:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x12}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_CREATE(r0, 0x5501) 23:23:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000033000505d25a80648c63940d0224fc60100010400a000000053582c137153e3709000180feff0000d1bd", 0x33fe0}], 0x1}, 0x0) [ 962.667857][T12385] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 23:23:52 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x8, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x1}, 0x14f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:23:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x2}, 0x1c) 23:23:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000033000505d25a80648c63940d0224fc60100010400a000000053582c137153e3709000180feff0000d1bd", 0x33fe0}], 0x1}, 0x0) 23:23:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @empty}}]}, 0x110) 23:23:52 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xfffffe53) ioctl(0xffffffffffffffff, 0x0, 0x0) 23:23:53 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x1ffe0f) 23:23:53 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x8, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x1}, 0x14f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 963.274036][T12659] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 23:23:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000180)={@empty}, 0x14) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000580)=[@in6={0xa, 0x4e23, 0x0, @remote}], 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x1ff}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:23:53 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 23:23:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000033000505d25a80648c63940d0224fc60100010400a000000053582c137153e3709000180feff0000d1bd", 0x33fe0}], 0x1}, 0x0) 23:23:53 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pread64(r0, 0x0, 0x0, 0x0) [ 963.800581][T12890] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 23:23:53 executing program 2: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 23:23:53 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 23:23:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002900)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8}]}}}]}, 0x4c}}, 0x0) 23:23:53 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 23:23:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000033000505d25a80648c63940d0224fc60100010400a000000053582c137153e3709000180feff0000d1bd", 0x33fe0}], 0x1}, 0x0) 23:23:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmmsg(r0, &(0x7f0000000480)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:23:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfffe}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4c, 0x2, [@TCA_FW_POLICE={0x48, 0x2, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x78}}, 0x0) 23:23:53 executing program 1: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) [ 964.206492][T13075] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 23:23:54 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() 23:23:54 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 23:23:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x4050) 23:23:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x6b8}, 0x1, 0x0, 0x0, 0x7c125c506951de27}, 0x80) 23:23:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmmsg(r0, &(0x7f0000000480)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:23:54 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x8000) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000240)={0x0, 0x2}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @raw_data=[0x1ff, 0x8, 0x8, 0x401, 0x14, 0x10000, 0x81, 0x0, 0x3ff, 0x9, 0x5, 0x69110714, 0x9, 0x6f, 0x2, 0x3, 0x8001, 0x5, 0xd03, 0x0, 0x3, 0x3, 0x3, 0x1, 0x5, 0x4, 0x516, 0x2, 0x9054, 0x0, 0x5, 0x3]}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:23:54 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 23:23:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0x4, 0x10000000}]}, 0x3c}}, 0x0) 23:23:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000080)=0xff, 0x4) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000006ffc), 0x26d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x7, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bind$netlink(r0, 0x0, 0x0) unshare(0x60040000) 23:23:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmmsg(r0, &(0x7f0000000480)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:23:54 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 23:23:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') read$eventfd(r0, 0x0, 0x0) 23:23:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x6b8}, 0x1, 0x0, 0x0, 0x7c125c506951de27}, 0x80) 23:23:55 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmmsg(r0, &(0x7f0000000480)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:23:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) 23:23:55 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x1a, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:23:55 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x1, &(0x7f00000001c0)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, &(0x7f0000000000)="59030502edb010f6000aa5c5164a3f435a37", 0xfdcd}]) [ 965.950985][T13563] IPVS: ftp: loaded support on port[0] = 21 23:23:55 executing program 0: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 23:23:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, 0x0, 0x0) 23:23:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x6b8}, 0x1, 0x0, 0x0, 0x7c125c506951de27}, 0x80) 23:23:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000080)=0xff, 0x4) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000006ffc), 0x26d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x7, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bind$netlink(r0, 0x0, 0x0) unshare(0x60040000) 23:23:56 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x1a, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:23:56 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x1a, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:23:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x6b8}, 0x1, 0x0, 0x0, 0x7c125c506951de27}, 0x80) 23:23:56 executing program 5: syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:23:56 executing program 0: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 966.723520][T20204] tipc: TX() has been purged, node left! 23:23:56 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x1a, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:23:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) io_setup(0x0, &(0x7f00000001c0)) 23:23:56 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x1a, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:23:57 executing program 0: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 23:23:57 executing program 5: syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 967.461059][T14227] IPVS: ftp: loaded support on port[0] = 21 23:23:57 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x1a, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:24:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000080)=0xff, 0x4) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000006ffc), 0x26d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x7, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bind$netlink(r0, 0x0, 0x0) unshare(0x60040000) 23:24:01 executing program 0: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 23:24:01 executing program 2: syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:24:01 executing program 5: syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:24:01 executing program 1: syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:24:01 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x80\x00\x00\x00\x00\xfa\xfc\xe6s\x89\x9b', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x1a, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:24:02 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x0) 23:24:02 executing program 3: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x992762a249586cde, 0x4d091, r0, 0x0) 23:24:02 executing program 1: syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:24:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x20, 0x13, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 23:24:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f00000001c0), 0x4) 23:24:03 executing program 5: syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 973.379234][T14709] IPVS: ftp: loaded support on port[0] = 21 23:24:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000080)=0xff, 0x4) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000006ffc), 0x26d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x7, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bind$netlink(r0, 0x0, 0x0) unshare(0x60040000) 23:24:03 executing program 2: syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:24:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000140)={0x5}) 23:24:03 executing program 1: syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:24:03 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) pipe2(&(0x7f0000002380), 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5603}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) [ 974.024889][T20204] tipc: TX() has been purged, node left! [ 974.058849][T15157] device team_slave_0 entered promiscuous mode [ 974.065737][T15157] device team_slave_1 entered promiscuous mode [ 974.169258][T15157] 8021q: adding VLAN 0 to HW filter on device macvlan3 23:24:04 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="2f0000001d0081fd6d0000338f00000002dd0700060000001f5f03c9080001003898efab", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500020000001f0000000000080008001b", 0x1f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249252e, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 974.552872][T15445] netlink: 'syz-executor.3': attribute type 27 has an invalid length. 23:24:04 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x5) [ 974.684065][T15176] IPVS: ftp: loaded support on port[0] = 21 23:24:04 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) pipe2(&(0x7f0000002380), 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5603}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) 23:24:04 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @clear_death], 0x0, 0x8126000, 0x0}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read(r1, 0x0, 0x0) 23:24:04 executing program 2: syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 975.036329][T15536] 8021q: adding VLAN 0 to HW filter on device macvlan4 23:24:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getflags(r0, 0x1) 23:24:05 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @clear_death], 0x0, 0x8126000, 0x0}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read(r1, 0x0, 0x0) [ 976.123551][ T0] NOHZ: local_softirq_pending 08 23:24:08 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) pipe2(&(0x7f0000002380), 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5603}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) 23:24:08 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:24:08 executing program 3: getpid() r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a2954cd6a4b7f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7133ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) 23:24:08 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @clear_death], 0x0, 0x8126000, 0x0}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read(r1, 0x0, 0x0) 23:24:08 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r0, &(0x7f00000015c0)="731247f8bf09abec01ced5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac73715023d30170e4da386060ff01c4", 0xb9, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 23:24:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x5a, &(0x7f0000000200)={@remote, @dev, @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "d7c8b36bfe44b64b568c241c40c1a513d67188ef51e4f0aebf67375aa45961e7cf7ca381e4f23fdf1636508baf89b053ef25609ccb94aced67287ad63da4ee31"}}}}, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x400, 0x41) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 978.786998][T15800] 8021q: adding VLAN 0 to HW filter on device macvlan5 23:24:08 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @clear_death], 0x0, 0x8126000, 0x0}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read(r1, 0x0, 0x0) 23:24:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r1, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000040)="7604819418974dad5b85a35d7195f4ed1ebd44e5fe812c523cf324f64b5d5543af30b094e7d22ef69dd7f50edd130548fd38cd1e265efacb041cc07d2b96403aaf1083afd77a43a2a72ac4f38e625eeab3c8059596fa0466255ef871c564", 0x5e}, {&(0x7f00000000c0)="5f270c5b664105bde596a64d85be0772e13a", 0x12}], 0x2}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000001c80)=""/104, 0x68}, {&(0x7f0000001d00)=""/233, 0xe9}], 0x2}, 0x0) 23:24:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={r2}, &(0x7f0000000040)=0x8) 23:24:08 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:24:08 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) pipe2(&(0x7f0000002380), 0x0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5603}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) 23:24:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 23:24:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x7) 23:24:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000002c0)={'wg2\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2400000024000100"/20, @ANYRES32=r1, @ANYBLOB="400f"], 0x24}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 23:24:09 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf259659a927b189017950e3bc25e604851088077877f8f376519576f04f73e3d394a55ec727ff9847524ca3d7b4af1a6e4a80c4807c54283808838692df5950052ddbfb76642184e7f7424d947c9ecce229f837adcba637654384a6216ef0922dc9f2caf2f36534e331f3ee4444533fa8b127d7d299d1507bcbd2d1c9e2ec468e7c8c5602c5a4a41867e9db8bc01b1d20b12be472f2f78b417cc72628c16cd11cebe63d12f702a739e3ff0839bb2c683cf3b052e706ac939dc8ad8682ce33398cdfaace9d346d6b4bde38400285fdecf49496a65928537f2ffe986690243df5dc326c36504ad61ce40d5867ce789e35d8d61a4c51a6abe01d481c46ea0cb80f95657c9c6179c9e43e088e38e57dae59bbb4a15441f9924340ae45042d715946d691f025228827a2432c72bf6484d466b1452a157718a6cd2323d33de4d5c4d0e34c7baacc951f605ae62e743d0d9ed572414c8d2a8c2a52c273349d57730cc0b7da7a5ed7a476d8fdb73f5073eefdb7e76700295eb5875d0356c160413ff0fc0f3736695df09aa0a020a6332e84827f21840292c23c2bcc51ce5c45b8c96eec4e66cdc6248fc5b7ee0977edc3653b53b4d1fd3b200ace182703734c4bc7221d37032950fda0e53caff47e84bcf7d2f728f7401039931e13039fa2e77c4339793831ab4a604ed4d5fa28"], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 979.444164][T16202] 8021q: adding VLAN 0 to HW filter on device macvlan6 23:24:09 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) 23:24:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x7) 23:24:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x7) 23:24:09 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:24:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 23:24:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="400000000a060100000000000000000f000000000800094000f000000500010006000000100008800c00078008000940100000000900020073797a3000000000500083f64e595bc8554dfd259b7a1e8dcd48f927055f4fd37519b47d4b659c948532a491f38750ae46b6356df1888868b678914b877ef6850726b4004168b28b2bbfa380eaee383eb2c6b67a9a6e033417935a9488690c28c66d5d546450b60c352c610e19a97c8f9433a880168773eeedb8cc74acf418f5f71b7dd2fbb8a7206abf201ce3b4e424006fb81893141fbe3273b0db676fac1b1b2938654eeb94d9e11788856c6eb7752db91d49f0c9b378f4d0be6843029b98ea53b2369e276a96f664b790510e2de0bfb08f0f17c906c85235cb69d5c47e157a8bb64e8422c7ff549125651cb10a7db2c99d04f3c5cef29d4f8e33adf1fa5a3a8b761fc525f742bb5825007ce8285d806491"], 0x40}}, 0x0) 23:24:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x7) 23:24:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x7) 23:24:10 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) 23:24:10 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000140)}) 23:24:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) fsmount(r1, 0x0, 0x86) 23:24:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x7) 23:24:10 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) 23:24:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x7) 23:24:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 23:24:10 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x1}, 0x10) unshare(0x40000000) 23:24:10 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) 23:24:10 executing program 5: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$peeksig(0x420d, r0, 0x0, 0x0) 23:24:10 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{0x0}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000008ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008980), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) [ 981.007706][T16788] IPVS: ftp: loaded support on port[0] = 21 23:24:10 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x6) accept(r0, 0x0, 0x0) 23:24:10 executing program 1: clock_adjtime(0x0, &(0x7f0000000100)) 23:24:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 23:24:11 executing program 1: clock_adjtime(0x0, &(0x7f0000000100)) 23:24:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x82000000, 0x0, 0xff, 0x1}, 0x20) 23:24:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0'}, 0xb) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="0006000000000000c910000000004d430000000000000000000101070000000000000000134addedd59ce0df31ad54403fb3a67f00000080beb6cc78586216b54f406308ca1f30901a895b9c20301c4406a521298c08ff6e9d0e0b693f5bf3a7dc8ad15af1a5471ec90015ad064c9f9626714648fd677c35c36d2f421db726fdc001a39bf17e2ef0a96df86a02f12c6d581aa7d336c3bc62fa27cb02c6bb4cd39fb7672d18ab2b1c4d8766addaf9143efdb3d38fe704dd6981bb1482ebdb5d0ea6e4fa2b75ad179c0c2e35edb4465c69cab7775949ddf01198a5da050e095a9b6706310cbe8c2ac62287"], 0x38) sendto$inet6(r1, &(0x7f0000000080)="459e81123973836821c64be75f27aab14be7c9b6e9dc1a9d3f515ca2b1a47206f9f99477", 0x10a73, 0x884, 0x0, 0xffffffffffffffc3) 23:24:11 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x6) accept(r0, 0x0, 0x0) 23:24:11 executing program 1: clock_adjtime(0x0, &(0x7f0000000100)) 23:24:11 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x1}, 0x10) unshare(0x40000000) 23:24:11 executing program 1: clock_adjtime(0x0, &(0x7f0000000100)) 23:24:11 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x6) accept(r0, 0x0, 0x0) 23:24:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e1999ba5d508f321a86dd9f2ce586c9854c67f1097130e661f78c8dd8d564086ac5f7602951fd1ba5f976b6ad03b7719cd7f00b307ee05b9861215a3994f156ed81604ed4bca3933649b0660a3db946c4883afacc58afbe19a3b6c7a2a486976bc7fb3091df41cf081e26020b982d04f69e86a18f2555098bd98d9b960fbec69c3da8908430e9a52261625243d", 0x10e}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:24:11 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 23:24:11 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000900)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x6) accept(r0, 0x0, 0x0) [ 982.163310][ T21] tipc: TX() has been purged, node left! [ 982.262787][T17336] IPVS: ftp: loaded support on port[0] = 21 23:24:12 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000400)={0x0, [[0xfffffffd, 0x40000, 0x3], [0x0, 0x9, 0x0, 0x0, 0x0, 0x400, 0x401], [0x1]], [], [{0x1ff, 0x4}, {0x0, 0x0, 0x400}, {0x0, 0x0, 0x7fff}, {0x9, 0x0, 0x4}, {0x8000, 0x0, 0x1ff}, {0x0, 0x5}, {0x0, 0xfffffffd}, {0x800, 0x0, 0xf456955}, {}, {}, {0x0, 0x0, 0x1}, {0x3bf, 0x0, 0x98000000, 0x0, 0x0, 0x1}]}) creat(0x0, 0xa6) r1 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) 23:24:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) 23:24:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000004c0)={0x9}) 23:24:12 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) dup2(r0, r1) 23:24:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) 23:24:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x3) ioctl$PPPIOCSFLAGS1(r0, 0x40047451, &(0x7f00000003c0)) 23:24:12 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x1}, 0x10) unshare(0x40000000) 23:24:12 executing program 2: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) setns(r0, 0x0) 23:24:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x80044501, &(0x7f00000000c0)=""/112) 23:24:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7ffffffffffef, 0x11011, r0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) semget(0x0, 0x4, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_pts(r1, 0x0) dup(0xffffffffffffffff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff2000/0x1000)=nil, 0x1000}, 0x1}) 23:24:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) 23:24:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x14, r1, 0xb19}, 0x14}}, 0x0) [ 983.390009][T17792] IPVS: ftp: loaded support on port[0] = 21 23:24:13 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xffffac61) accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x0, 0x0) 23:24:13 executing program 5: clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x130, 0x130, 0x0, 0x0, 0x130, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_bond\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x394) 23:24:13 executing program 2: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) setns(r0, 0x0) 23:24:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7ffffffffffef, 0x11011, r0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) semget(0x0, 0x4, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_pts(r1, 0x0) dup(0xffffffffffffffff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff2000/0x1000)=nil, 0x1000}, 0x1}) [ 983.638393][T18212] xt_l2tp: invalid flags combination: 0 23:24:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x14, r1, 0xb19}, 0x14}}, 0x0) 23:24:13 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xffffac61) accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x0, 0x0) 23:24:14 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) setns(r0, 0x0) 23:24:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x14, r1, 0xb19}, 0x14}}, 0x0) 23:24:14 executing program 2: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) setns(r0, 0x0) 23:24:14 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x1}, 0x10) unshare(0x40000000) 23:24:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7ffffffffffef, 0x11011, r0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) semget(0x0, 0x4, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_pts(r1, 0x0) dup(0xffffffffffffffff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff2000/0x1000)=nil, 0x1000}, 0x1}) 23:24:14 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xffffac61) accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x0, 0x0) 23:24:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x14, r1, 0xb19}, 0x14}}, 0x0) 23:24:14 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xffffac61) accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x0, 0x0) 23:24:14 executing program 2: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) setns(r0, 0x0) [ 984.656846][T18545] IPVS: ftp: loaded support on port[0] = 21 23:24:14 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) setns(r0, 0x0) 23:24:14 executing program 4: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) setns(r0, 0x0) 23:24:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7ffffffffffef, 0x11011, r0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) semget(0x0, 0x4, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_pts(r1, 0x0) dup(0xffffffffffffffff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff2000/0x1000)=nil, 0x1000}, 0x1}) 23:24:14 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) setns(r0, 0x0) 23:24:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x1e, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:24:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) 23:24:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) 23:24:15 executing program 5: mkdir(0x0, 0x0) getpid() clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x105041, 0x0) getresuid(&(0x7f0000000240), &(0x7f00000002c0), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000002c0), 0x8) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x5}) unshare(0x40000000) 23:24:15 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) times(&(0x7f0000000000)) 23:24:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) 23:24:15 executing program 3: socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x5, 0x7}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) [ 986.118229][T19080] IPVS: ftp: loaded support on port[0] = 21 23:24:15 executing program 4: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) setns(r0, 0x0) 23:24:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) 23:24:16 executing program 3: socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x5, 0x7}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 23:24:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_getres(0x3, 0x0) 23:24:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0xff, 0x0, 0x8001, 0x0, "7dc9ac8de10471642c7580fd7555811fae181f8ae29c6b57a9dc9c0a6402a928"}) 23:24:16 executing program 4: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) setns(r0, 0x0) 23:24:16 executing program 3: socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x5, 0x7}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 23:24:16 executing program 5: mkdir(0x0, 0x0) getpid() clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x105041, 0x0) getresuid(&(0x7f0000000240), &(0x7f00000002c0), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000002c0), 0x8) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x5}) unshare(0x40000000) 23:24:16 executing program 0: mkdir(0x0, 0x0) getpid() clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x105041, 0x0) getresuid(&(0x7f0000000240), &(0x7f00000002c0), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000002c0), 0x8) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x5}) unshare(0x40000000) 23:24:17 executing program 3: socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x5, 0x7}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 23:24:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_getres(0x3, 0x0) [ 987.398693][T19511] IPVS: ftp: loaded support on port[0] = 21 23:24:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r0) [ 987.465642][T19517] IPVS: ftp: loaded support on port[0] = 21 23:24:17 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x1, 0x6, @local}, 0x10) pipe(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) socket(0x0, 0x0, 0x0) 23:24:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) poll(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000940)={'vxcan1\x00'}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r3, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r3, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r4}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) 23:24:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_getres(0x3, 0x0) [ 987.916031][T19531] device lo entered promiscuous mode 23:24:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_getres(0x3, 0x0) 23:24:17 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x1, 0x6, @local}, 0x10) pipe(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 988.197672][T19530] device lo left promiscuous mode 23:24:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r3, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r3, &(0x7f0000000400)={0x2, 0x0, {&(0x7f0000000000)=""/118, 0x76, 0x0, 0x0, 0x2}}, 0x48) dup3(r2, r3, 0x0) 23:24:18 executing program 0: mkdir(0x0, 0x0) getpid() clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x105041, 0x0) getresuid(&(0x7f0000000240), &(0x7f00000002c0), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000002c0), 0x8) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x5}) unshare(0x40000000) 23:24:21 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffff9]}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 23:24:21 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='#\x00\x00\x00\"', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="8400000019001fb2b9409b0d1b809ac00a80a578020000020004000023", 0x1d, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="130011", 0x3, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac002", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 23:24:21 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x1, 0x6, @local}, 0x10) pipe(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) socket(0x0, 0x0, 0x0) 23:24:21 executing program 5: mkdir(0x0, 0x0) getpid() clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x105041, 0x0) getresuid(&(0x7f0000000240), &(0x7f00000002c0), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000002c0), 0x8) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x5}) unshare(0x40000000) 23:24:21 executing program 0: mkdir(0x0, 0x0) getpid() clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x105041, 0x0) getresuid(&(0x7f0000000240), &(0x7f00000002c0), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000002c0), 0x8) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x5}) unshare(0x40000000) [ 992.237057][T19964] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.1'. [ 992.328942][T19959] device lo entered promiscuous mode 23:24:22 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffff9]}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_delete(0x0) [ 992.434581][ T21] tipc: TX() has been purged, node left! [ 992.449983][ T21] tipc: TX() has been purged, node left! [ 992.459228][T19961] IPVS: ftp: loaded support on port[0] = 21 [ 992.506752][T19969] IPVS: ftp: loaded support on port[0] = 21 [ 992.623247][ T21] tipc: TX() has been purged, node left! [ 992.722164][ T21] tipc: TX() has been purged, node left! [ 992.728622][ T21] tipc: TX() has been purged, node left! [ 992.798685][T19958] device lo left promiscuous mode 23:24:35 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) 23:24:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r0, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)='T', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003680)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001600)=[{0x0, 0x56}], 0x1}}], 0x2, 0x42, 0x0) 23:24:35 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffff9]}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_delete(0x0) 23:24:35 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r1, 0x1, 0x6, @local}, 0x10) pipe(0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) socket(0x0, 0x0, 0x0) 23:24:35 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc080aebe, &(0x7f0000001a40)={"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"}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) 23:24:35 executing program 5: mkdir(0x0, 0x0) getpid() clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x105041, 0x0) getresuid(&(0x7f0000000240), &(0x7f00000002c0), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000002c0), 0x8) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x5}) unshare(0x40000000) [ 1005.404721][T20187] device lo entered promiscuous mode 23:24:35 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffff9]}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_delete(0x0) [ 1005.446334][T20209] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1005.481032][T20184] IPVS: ftp: loaded support on port[0] = 21 23:24:35 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0}) 23:24:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:24:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 23:24:35 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) [ 1005.845696][T20181] device lo left promiscuous mode 23:24:35 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0/file0\x00', 0xe, 0x2) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 23:24:35 executing program 1: socket$inet(0x2, 0x2000080001, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200), 0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) 23:24:35 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='+#nodev\x00', 0x2) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1e, 0x11, r0, 0x0) 23:24:35 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x0) 23:24:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x3, 0x3, 0x401}, 0x14}}, 0x0) 23:24:36 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x2, 0x0, &(0x7f0000000000)) 23:24:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000040)="fc0000001900071f8a09250409000700020880ffff0300000000e29321000fc0ffffff9e000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab820f06f70cce190a60aa47e9883997f391064e763b6f380f", 0xa1) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="9f0a0ca07b1b7b511410fd6aeb01001800000000000000ec000000ec00400007fd4eb7e09700000095972829499482119db10c2ebcf888d742f4630922e16526231db77588272278d47519c90cb922143a6496165f5f34e2754838955bca68124f6319dfaf89ddcfa00abfbf0a39d441b33e4c2d7948912e2842bb996fd6f2d8a37db49b79d3529fce915f18d466"], 0x0, 0x8e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/55, 0xe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:24:40 executing program 2: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 23:24:40 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 23:24:40 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0/file0\x00', 0xe, 0x2) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 23:24:40 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x0) 23:24:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0/file0\x00', 0xe, 0x2) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 23:24:40 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0/file0\x00', 0xe, 0x2) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 23:24:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:24:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000001c0)='\x00', 0x1) 23:24:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0/file0\x00', 0xe, 0x2) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 23:24:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 23:24:42 executing program 2: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a00000000", 0x54}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x2a51) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374c8c1f0924c59e63937e2", 0x13, 0x0, &(0x7f00000004c0)=@sco, 0x80) dup(0xffffffffffffffff) 23:24:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x15) 23:24:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0/file0\x00', 0xe, 0x2) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 23:24:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0/file0\x00', 0xe, 0x2) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 23:24:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0/file0\x00', 0xe, 0x2) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 23:24:46 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x0) 23:24:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000340)={0x5, 0x10, 0xc7, {0x0}}, 0x18) 23:24:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x15) 23:24:46 executing program 2: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a00000000", 0x54}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x2a51) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374c8c1f0924c59e63937e2", 0x13, 0x0, &(0x7f00000004c0)=@sco, 0x80) dup(0xffffffffffffffff) 23:24:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x400000) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r0}}, 0x18) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0xb5, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f0000000180)}, 0x4800, 0x0, 0x0, 0x8, 0x0, 0xffffffff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 23:24:47 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0/file0\x00', 0xe, 0x2) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 23:24:47 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0/file0\x00', 0xe, 0x2) r0 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 23:24:48 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000), 0x800) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000100)=0x20) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 23:24:48 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x24, 0x0, @opaque="c963046d6704ed1445a3af55f87a67cf37a83eab041690ad80ad1d53"}}}}}, 0x0) 23:24:49 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x24, 0x0, @opaque="c963046d6704ed1445a3af55f87a67cf37a83eab041690ad80ad1d53"}}}}}, 0x0) 23:24:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x15) 23:24:49 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x24, 0x0, @opaque="c963046d6704ed1445a3af55f87a67cf37a83eab041690ad80ad1d53"}}}}}, 0x0) 23:24:50 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x0) 23:24:50 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x24, 0x0, @opaque="c963046d6704ed1445a3af55f87a67cf37a83eab041690ad80ad1d53"}}}}}, 0x0) 23:24:50 executing program 2: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a00000000", 0x54}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x2a51) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374c8c1f0924c59e63937e2", 0x13, 0x0, &(0x7f00000004c0)=@sco, 0x80) dup(0xffffffffffffffff) 23:24:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="0f20d835080000000f22d8b9800000c00f3235008000000f30660f71f1a936f3a565f30fa6d0f20faef40f20e035000020000f22e08fc8e0a3e462c4e1f950e60f01c4", 0x43}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:24:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xec}]}, 0x24}}, 0x0) 23:24:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000240)={0x28, r1, 0x301, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x28}}, 0x0) 23:24:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xec}]}, 0x24}}, 0x0) 23:24:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24}]}, 0x44}}, 0x0) [ 1021.626266][T22195] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 23:24:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xec}]}, 0x24}}, 0x0) 23:24:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x34, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x4, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 23:24:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x15) 23:24:52 executing program 2: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a00000000", 0x54}], 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x2a51) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374c8c1f0924c59e63937e2", 0x13, 0x0, &(0x7f00000004c0)=@sco, 0x80) dup(0xffffffffffffffff) 23:24:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24}]}, 0x44}}, 0x0) 23:24:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 23:24:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xec}]}, 0x24}}, 0x0) 23:24:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x34, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x4, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) [ 1022.393743][T22482] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 23:24:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 23:24:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000140)={@rand_addr, @broadcast}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000280)) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 23:24:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x34, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x4, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 23:24:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24}]}, 0x44}}, 0x0) [ 1023.134890][T22792] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 23:24:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x34, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x4, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 23:24:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000068030000f0000000f000000000000000f0000000f0000000d0020000d0020000d0020000d0020000d002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000380071756f746100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007801e00100000000000000000000000000000000000000000801726563656e740000000000000000000000000000000000000000000000010000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:24:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000068030000f0000000f000000000000000f0000000f0000000d0020000d0020000d0020000d0020000d002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000380071756f746100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007801e00100000000000000000000000000000000000000000801726563656e740000000000000000000000000000000000000000000000010000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:24:53 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() syz_open_procfs(0xffffffffffffffff, 0x0) tkill(r2, 0x36) 23:24:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fb0\x00', 0x0, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/241, 0xf1}, {&(0x7f0000000200)=""/118, 0x20000276}, {&(0x7f0000000580)=""/132, 0x84}, {&(0x7f0000000640)=""/189, 0xbd}], 0x4) 23:24:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x8, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24}]}, 0x44}}, 0x0) 23:24:53 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="3100000013000900690006342fc56aef40be44081000000046000107000000540d0003c025", 0x25}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:24:53 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0xffffffffffffffda) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') [ 1024.060601][T22824] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1024.089132][T22826] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1024.123357][T22826] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 23:24:53 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1, 0x0, 0x0, 0x300}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:24:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:24:54 executing program 4: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socket(0x11, 0x6, 0x7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, 0x0) mlockall(0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29594d32317f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 23:24:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000068030000f0000000f000000000000000f0000000f0000000d0020000d0020000d0020000d0020000d002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000380071756f746100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007801e00100000000000000000000000000000000000000000801726563656e740000000000000000000000000000000000000000000000010000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 1024.367498][T22900] usb usb2: usbfs: process 22900 (syz-executor.2) did not claim interface 0 before use 23:24:54 executing program 0: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000070a0d00b977000000000000000000002c000e"], 0x1}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001e00ab7bf2ff14000010291101"], 0x1}}, 0x0) r2 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 23:24:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x101000000000001, 0x4) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 23:24:54 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309004000a000", 0x33a) 23:24:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000068030000f0000000f000000000000000f0000000f0000000d0020000d0020000d0020000d0020000d002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000380071756f746100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007801e00100000000000000000000000000000000000000000801726563656e740000000000000000000000000000000000000000000000010000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 1024.650195][T22973] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 23:24:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 23:24:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048024}, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x182, 0x0) dup3(r4, r5, 0x0) recvfrom$unix(r5, &(0x7f0000000100)=""/105, 0x69, 0x2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_int(r6, 0x29, 0x2, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0xc7, 0x2, 0x7ff}, 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) socket(0x100000000011, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[{0xb50, 0x0, 0x0, "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"/2873}, {0xfd0, 0x0, 0x0, "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"}, {0x88, 0x0, 0x0, "7a6accecb974e3ec32cfeb72a04dda8859f367e48ef0abfa55d29d94d55f234f7c171b6d2d29ecd5b9ad8b7ec2562d6ac849ca9026a6247efe3c051507254ab718101d46dd77f01beb821006d62c038522bc23a2ae71024cfe35bf918201362f707a87c075a990f08429865d3da38510d3"}, {0xff8, 0x0, 0x0, "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"}, {0x1010, 0x0, 0x0, "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"}, {0x78, 0x0, 0x0, "35feca626065ce96b7693494ef5e57ec6f04708278a21382957f824cbba8a0e282a95e7ff4369cff63444769335c17e7f75d0e0fb03fea5e502630a52d7e73faa52ded770f09025f3f89fde0bfaa3e1bff7be1f8973cdf61b8f440f809a519178bfcc44c98dfe9"}, {0xce8, 0x0, 0x0, "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"}], 0x4910}}], 0x2, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket(0x100000000011, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 23:24:55 executing program 5: r0 = gettid() getpriority(0x0, r0) 23:24:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x53, 0x0) 23:24:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 23:24:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x100000001, 0x7, 0x110}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000300)={r0, 0x0, 0x0}, 0x20) 23:24:55 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x803, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "48fa09411def712d902f5004cff7a0fa2b3e6bea84278f39ab90c500da0bf211f87591351d3e104cd10787ac62ac70f16659993ef2e9e95189e6587acd26b8f3"}}, 0x80}}, 0x0) dup3(r0, r1, 0x0) 23:24:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0x14, 0x1, 0x2, 0x207}, 0x14}}, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000001c0)}}], 0x1, 0x0) 23:24:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 23:24:55 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x20000002) 23:24:55 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0, 0x0) 23:24:55 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x803, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "48fa09411def712d902f5004cff7a0fa2b3e6bea84278f39ab90c500da0bf211f87591351d3e104cd10787ac62ac70f16659993ef2e9e95189e6587acd26b8f3"}}, 0x80}}, 0x0) dup3(r0, r1, 0x0) 23:24:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0x14, 0x1, 0x2, 0x207}, 0x14}}, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000001c0)}}], 0x1, 0x0) 23:24:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x14, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 23:24:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0x14, 0x1, 0x2, 0x207}, 0x14}}, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000001c0)}}], 0x1, 0x0) [ 1026.034876][T23698] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 23:24:56 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x3, 0x0) ioctl$SIOCSIFMTU(r3, 0x8914, &(0x7f0000000000)={'hsr0\x00', 0x5dd}) 23:24:56 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x803, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "48fa09411def712d902f5004cff7a0fa2b3e6bea84278f39ab90c500da0bf211f87591351d3e104cd10787ac62ac70f16659993ef2e9e95189e6587acd26b8f3"}}, 0x80}}, 0x0) dup3(r0, r1, 0x0) 23:24:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0x14, 0x1, 0x2, 0x207}, 0x14}}, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000001c0)}}], 0x1, 0x0) 23:24:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x104082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) pwritev(r1, 0x0, 0x0, 0x20000) r2 = getpid() sched_setscheduler(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket(0x100000000011, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x7fffffffffffffff) 23:24:56 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x803, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "48fa09411def712d902f5004cff7a0fa2b3e6bea84278f39ab90c500da0bf211f87591351d3e104cd10787ac62ac70f16659993ef2e9e95189e6587acd26b8f3"}}, 0x80}}, 0x0) dup3(r0, r1, 0x0) 23:24:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x20000002) 23:24:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x14, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 23:24:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x20000002) 23:24:57 executing program 0: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYBLOB="ab000000a6d23fa0c908488b6190f2d1d89677354490dde5215743b4cfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa678460b0aa7629aed35eb9bb9e096ccd6ef8e3c9ce3930e833825df10acb8c0df11579ba3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c571074de84403de7902a07096d74831940900775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07349ecad51875cd1e6733aae279ef7d7600000000000000003dff730872f55c97bea2095e06"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xc1) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="1a000300000000"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000004c0)=""/110) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:24:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 23:24:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80804531, &(0x7f0000001180)) 23:24:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x14, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) [ 1028.110453][T24630] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 23:24:57 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x800000001) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:24:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x20000002) 23:24:58 executing program 3: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:24:58 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x20000002) 23:24:58 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x800000001) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:24:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x14, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 23:24:58 executing program 3: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 1028.828519][T24825] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 23:24:58 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x800000001) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:24:59 executing program 3: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:24:59 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x800000001) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:24:59 executing program 0: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYBLOB="ab000000a6d23fa0c908488b6190f2d1d89677354490dde5215743b4cfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa678460b0aa7629aed35eb9bb9e096ccd6ef8e3c9ce3930e833825df10acb8c0df11579ba3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c571074de84403de7902a07096d74831940900775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07349ecad51875cd1e6733aae279ef7d7600000000000000003dff730872f55c97bea2095e06"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xc1) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="1a000300000000"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000004c0)=""/110) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:24:59 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x20000002) 23:24:59 executing program 3: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x19840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 23:24:59 executing program 5: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYBLOB="ab000000a6d23fa0c908488b6190f2d1d89677354490dde5215743b4cfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa678460b0aa7629aed35eb9bb9e096ccd6ef8e3c9ce3930e833825df10acb8c0df11579ba3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c571074de84403de7902a07096d74831940900775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07349ecad51875cd1e6733aae279ef7d7600000000000000003dff730872f55c97bea2095e06"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xc1) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="1a000300000000"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000004c0)=""/110) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:24:59 executing program 2: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYBLOB="ab000000a6d23fa0c908488b6190f2d1d89677354490dde5215743b4cfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa678460b0aa7629aed35eb9bb9e096ccd6ef8e3c9ce3930e833825df10acb8c0df11579ba3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c571074de84403de7902a07096d74831940900775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07349ecad51875cd1e6733aae279ef7d7600000000000000003dff730872f55c97bea2095e06"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xc1) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="1a000300000000"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000004c0)=""/110) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:24:59 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x20000002) 23:25:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 23:25:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000080000000800010075333200180001000000f700"/44], 0x44}}, 0x0) 23:25:01 executing program 0: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYBLOB="ab000000a6d23fa0c908488b6190f2d1d89677354490dde5215743b4cfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa678460b0aa7629aed35eb9bb9e096ccd6ef8e3c9ce3930e833825df10acb8c0df11579ba3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c571074de84403de7902a07096d74831940900775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07349ecad51875cd1e6733aae279ef7d7600000000000000003dff730872f55c97bea2095e06"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xc1) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="1a000300000000"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000004c0)=""/110) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:25:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x23, 0x3fe, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r2}, 0x38) 23:25:01 executing program 5: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYBLOB="ab000000a6d23fa0c908488b6190f2d1d89677354490dde5215743b4cfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa678460b0aa7629aed35eb9bb9e096ccd6ef8e3c9ce3930e833825df10acb8c0df11579ba3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c571074de84403de7902a07096d74831940900775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07349ecad51875cd1e6733aae279ef7d7600000000000000003dff730872f55c97bea2095e06"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xc1) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="1a000300000000"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000004c0)=""/110) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:25:01 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001000e700000000000000006cfb3b3629", @ANYRES32=r2, @ANYBLOB="00000000000000000a000100aaaaaaaaaa0000003a7f01000000590ebafbb37f2f49ec7221a0581406370d7e8d17f01cd6a24a2ff8b105fb8e"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:25:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x23, 0x3fe, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r2}, 0x38) 23:25:01 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) dup2(r1, r0) 23:25:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x23, 0x3fe, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r2}, 0x38) 23:25:01 executing program 2: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYBLOB="ab000000a6d23fa0c908488b6190f2d1d89677354490dde5215743b4cfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa678460b0aa7629aed35eb9bb9e096ccd6ef8e3c9ce3930e833825df10acb8c0df11579ba3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c571074de84403de7902a07096d74831940900775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07349ecad51875cd1e6733aae279ef7d7600000000000000003dff730872f55c97bea2095e06"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xc1) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="1a000300000000"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000004c0)=""/110) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:25:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0x4}, [@IFLA_OPERSTATE={0x280, 0xa}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 23:25:02 executing program 5: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYBLOB="ab000000a6d23fa0c908488b6190f2d1d89677354490dde5215743b4cfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa678460b0aa7629aed35eb9bb9e096ccd6ef8e3c9ce3930e833825df10acb8c0df11579ba3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c571074de84403de7902a07096d74831940900775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07349ecad51875cd1e6733aae279ef7d7600000000000000003dff730872f55c97bea2095e06"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xc1) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="1a000300000000"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000004c0)=""/110) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:25:02 executing program 0: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYBLOB="ab000000a6d23fa0c908488b6190f2d1d89677354490dde5215743b4cfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa678460b0aa7629aed35eb9bb9e096ccd6ef8e3c9ce3930e833825df10acb8c0df11579ba3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c571074de84403de7902a07096d74831940900775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07349ecad51875cd1e6733aae279ef7d7600000000000000003dff730872f55c97bea2095e06"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xc1) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="1a000300000000"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000004c0)=""/110) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1032.437950][T25766] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 23:25:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x23, 0x3fe, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r2}, 0x38) 23:25:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4c30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f36534020000000000000000000000000000000000ed00000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc"], 0x0, 0xab}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x1}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:25:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0x4}, [@IFLA_OPERSTATE={0x280, 0xa}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 23:25:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/config\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000580), 0x3c1) 23:25:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0x4}, [@IFLA_OPERSTATE={0x280, 0xa}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) [ 1033.345729][T26158] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 23:25:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, &(0x7f0000000040), 0x7, 0x0) 23:25:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0x4}, [@IFLA_OPERSTATE={0x280, 0xa}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 23:25:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/config\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000580), 0x3c1) [ 1033.691224][T26404] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 23:25:03 executing program 2: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYBLOB="ab000000a6d23fa0c908488b6190f2d1d89677354490dde5215743b4cfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa678460b0aa7629aed35eb9bb9e096ccd6ef8e3c9ce3930e833825df10acb8c0df11579ba3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c571074de84403de7902a07096d74831940900775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07349ecad51875cd1e6733aae279ef7d7600000000000000003dff730872f55c97bea2095e06"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xc1) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="1a000300000000"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000004c0)=""/110) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:25:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000b80)={'batadv0\x00', @ifru_addrs=@isdn}) 23:25:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80040, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) remap_file_pages(&(0x7f000059a000/0x4000)=nil, 0x4000, 0x1000004, 0x4, 0x10) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 23:25:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/config\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000580), 0x3c1) 23:25:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000340)={0x7, 0x8}, 0x10) 23:25:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e1999ba5d508f321a86dd9f2ce586c9854c67f1097130e661f78c8dd8d564086ac5f7602951fd1ba5f976b6ad03b7719cd7f00b307ee05b9861215a3994f156ed81604ed4bca3933649b0660a3db946c4883afacc58afbe19a3b6c7a2a486976bc7f", 0xe3}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:25:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/152, 0x20000318) 23:25:04 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:25:04 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) unlink(&(0x7f0000000000)='./bus\x00') 23:25:04 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000640001414e00"/20, @ANYRES32, @ANYBLOB="0000000000000000005f3ef89e000b00c9000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 23:25:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/152, 0x20000318) [ 1034.738670][T26841] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:25:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/config\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000580), 0x3c1) 23:25:05 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 23:25:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/152, 0x20000318) 23:25:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/152, 0x20000318) 23:25:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:25:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "e7a247b8aca148e3", "f453ba8706935df6e6678f710a24738f", "229ef549", "352b705843c029b9"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ff8019, 0x0, 0x0, 0xd8) 23:25:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) [ 1035.845864][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:25:05 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 23:25:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:25:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/152, 0x20000318) 23:25:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:25:06 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 23:25:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/152, 0x20000318) 23:25:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:25:06 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 23:25:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 1036.626904][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:25:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/152, 0x20000318) 23:25:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) 23:25:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:25:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:25:06 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000003b00)="92", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) close(r0) 23:25:06 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 23:25:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:25:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x300) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000300)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000000000f500"/49], 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x80000000, 0x2) write$P9_RLCREATE(r2, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x1, 0x2}, 0x7f}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) 23:25:06 executing program 2: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:25:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)={0x0, 0x6}) close(r1) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x17) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) poll(&(0x7f0000000200), 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:25:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pread64(r0, 0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) 23:25:07 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000003b00)="92", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) close(r0) 23:25:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:25:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:25:07 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000003b00)="92", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) close(r0) 23:25:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:25:07 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000003b00)="92", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) close(r0) 23:25:07 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000003b00)="92", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) close(r0) 23:25:08 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffffd}, 0x0) 23:25:08 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) 23:25:08 executing program 2: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:25:08 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000003b00)="92", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) close(r0) 23:25:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)=""/115, 0x328}, {&(0x7f0000000140)=""/86, 0x56}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/145, 0x91}, {&(0x7f0000000480)=""/97, 0x61}], 0x5, &(0x7f0000000340)=""/50, 0x32}}, {{&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0xfffffffffffffc8c, &(0x7f0000000940)=[{&(0x7f0000000600)=""/114, 0x72}, {&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000000700)=""/253, 0xfd}, {&(0x7f0000000800)=""/88, 0x58}, {&(0x7f0000000880)=""/105, 0xfffffffffffffe9b}, {&(0x7f0000000900)=""/3, 0x3}], 0x6, &(0x7f00000009c0)=""/4096, 0x1000}}, {{&(0x7f00000019c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a40)=""/193, 0x473}, {&(0x7f0000001b40)=""/220, 0xdc}], 0x2, &(0x7f0000002ec0)=""/4096, 0x1000}}, {{&(0x7f0000001c80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001d00)=""/118, 0x76}, {&(0x7f0000001d80)=""/28, 0x1c}, {&(0x7f0000001dc0)=""/106, 0x6a}, {&(0x7f0000001e40)=""/12, 0xc}, {&(0x7f0000001e80)=""/23, 0x1b0}, {&(0x7f0000003ec0)=""/4096, 0x1000}], 0x6, &(0x7f0000001f40)=""/68, 0x44}}, {{&(0x7f0000001fc0)=@xdp, 0x80, &(0x7f0000002240)=[{&(0x7f0000002040)=""/168, 0xa8}, {&(0x7f0000002100)=""/35, 0x23}, {&(0x7f0000002140)=""/210, 0xd2}], 0x3, &(0x7f0000002280)=""/39, 0x27}}], 0x5, 0x0, 0x0) 23:25:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)={0x0, 0x6}) close(r1) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x17) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) poll(&(0x7f0000000200), 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:25:08 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), 0x8) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000200)={0x0, 0xc, 0x4, 0x0, 0x0, {0x2}, {}, 0x0, 0x0, @offset, 0x0, 0x0, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x0, 0x0, 0x0, {}, [@GTPA_O_TEI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) 23:25:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1}, 0x10) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x4e20, @broadcast}, 0x10) listen(r1, 0x0) 23:25:08 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000003b00)="92", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) close(r0) 23:25:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)=""/115, 0x328}, {&(0x7f0000000140)=""/86, 0x56}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/145, 0x91}, {&(0x7f0000000480)=""/97, 0x61}], 0x5, &(0x7f0000000340)=""/50, 0x32}}, {{&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0xfffffffffffffc8c, &(0x7f0000000940)=[{&(0x7f0000000600)=""/114, 0x72}, {&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000000700)=""/253, 0xfd}, {&(0x7f0000000800)=""/88, 0x58}, {&(0x7f0000000880)=""/105, 0xfffffffffffffe9b}, {&(0x7f0000000900)=""/3, 0x3}], 0x6, &(0x7f00000009c0)=""/4096, 0x1000}}, {{&(0x7f00000019c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a40)=""/193, 0x473}, {&(0x7f0000001b40)=""/220, 0xdc}], 0x2, &(0x7f0000002ec0)=""/4096, 0x1000}}, {{&(0x7f0000001c80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001d00)=""/118, 0x76}, {&(0x7f0000001d80)=""/28, 0x1c}, {&(0x7f0000001dc0)=""/106, 0x6a}, {&(0x7f0000001e40)=""/12, 0xc}, {&(0x7f0000001e80)=""/23, 0x1b0}, {&(0x7f0000003ec0)=""/4096, 0x1000}], 0x6, &(0x7f0000001f40)=""/68, 0x44}}, {{&(0x7f0000001fc0)=@xdp, 0x80, &(0x7f0000002240)=[{&(0x7f0000002040)=""/168, 0xa8}, {&(0x7f0000002100)=""/35, 0x23}, {&(0x7f0000002140)=""/210, 0xd2}], 0x3, &(0x7f0000002280)=""/39, 0x27}}], 0x5, 0x0, 0x0) 23:25:08 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5}, @IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x44}}, 0x0) 23:25:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x9, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_RATE64={0xc}]}]}}]}, 0x44}}, 0x0) 23:25:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)=""/115, 0x328}, {&(0x7f0000000140)=""/86, 0x56}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/145, 0x91}, {&(0x7f0000000480)=""/97, 0x61}], 0x5, &(0x7f0000000340)=""/50, 0x32}}, {{&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0xfffffffffffffc8c, &(0x7f0000000940)=[{&(0x7f0000000600)=""/114, 0x72}, {&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000000700)=""/253, 0xfd}, {&(0x7f0000000800)=""/88, 0x58}, {&(0x7f0000000880)=""/105, 0xfffffffffffffe9b}, {&(0x7f0000000900)=""/3, 0x3}], 0x6, &(0x7f00000009c0)=""/4096, 0x1000}}, {{&(0x7f00000019c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a40)=""/193, 0x473}, {&(0x7f0000001b40)=""/220, 0xdc}], 0x2, &(0x7f0000002ec0)=""/4096, 0x1000}}, {{&(0x7f0000001c80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001d00)=""/118, 0x76}, {&(0x7f0000001d80)=""/28, 0x1c}, {&(0x7f0000001dc0)=""/106, 0x6a}, {&(0x7f0000001e40)=""/12, 0xc}, {&(0x7f0000001e80)=""/23, 0x1b0}, {&(0x7f0000003ec0)=""/4096, 0x1000}], 0x6, &(0x7f0000001f40)=""/68, 0x44}}, {{&(0x7f0000001fc0)=@xdp, 0x80, &(0x7f0000002240)=[{&(0x7f0000002040)=""/168, 0xa8}, {&(0x7f0000002100)=""/35, 0x23}, {&(0x7f0000002140)=""/210, 0xd2}], 0x3, &(0x7f0000002280)=""/39, 0x27}}], 0x5, 0x0, 0x0) 23:25:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) [ 1039.394613][T29085] bridge7: the hash_elasticity option has been deprecated and is always 16 23:25:09 executing program 2: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:25:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)={0x0, 0x6}) close(r1) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x17) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) poll(&(0x7f0000000200), 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:25:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)=""/115, 0x328}, {&(0x7f0000000140)=""/86, 0x56}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/145, 0x91}, {&(0x7f0000000480)=""/97, 0x61}], 0x5, &(0x7f0000000340)=""/50, 0x32}}, {{&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0xfffffffffffffc8c, &(0x7f0000000940)=[{&(0x7f0000000600)=""/114, 0x72}, {&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000000700)=""/253, 0xfd}, {&(0x7f0000000800)=""/88, 0x58}, {&(0x7f0000000880)=""/105, 0xfffffffffffffe9b}, {&(0x7f0000000900)=""/3, 0x3}], 0x6, &(0x7f00000009c0)=""/4096, 0x1000}}, {{&(0x7f00000019c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a40)=""/193, 0x473}, {&(0x7f0000001b40)=""/220, 0xdc}], 0x2, &(0x7f0000002ec0)=""/4096, 0x1000}}, {{&(0x7f0000001c80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001d00)=""/118, 0x76}, {&(0x7f0000001d80)=""/28, 0x1c}, {&(0x7f0000001dc0)=""/106, 0x6a}, {&(0x7f0000001e40)=""/12, 0xc}, {&(0x7f0000001e80)=""/23, 0x1b0}, {&(0x7f0000003ec0)=""/4096, 0x1000}], 0x6, &(0x7f0000001f40)=""/68, 0x44}}, {{&(0x7f0000001fc0)=@xdp, 0x80, &(0x7f0000002240)=[{&(0x7f0000002040)=""/168, 0xa8}, {&(0x7f0000002100)=""/35, 0x23}, {&(0x7f0000002140)=""/210, 0xd2}], 0x3, &(0x7f0000002280)=""/39, 0x27}}], 0x5, 0x0, 0x0) 23:25:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000003680)={@void, @val={0x7}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "2d2ae1", 0x44, 0x3c, 0x0, @empty, @mcast2, {[@fragment={0x21}, @fragment, @hopopts], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"503e71426c3e1bb08fb82c3b5aec0052164047d91502270a"}}}}}}, 0xfdef) 23:25:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:25:09 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5}, @IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x44}}, 0x0) [ 1040.072348][T29228] dccp_invalid_packet: P.Data Offset(0) too small 23:25:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x72, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) lseek(r0, 0x0, 0x0) creat(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, 0x0, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x800}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') socket$nl_generic(0x10, 0x3, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:25:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:25:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:25:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:25:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:25:10 executing program 2: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 23:25:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:25:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)={0x0, 0x6}) close(r1) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x17) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) poll(&(0x7f0000000200), 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:25:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) unshare(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1041.600675][T29340] bridge7: the hash_elasticity option has been deprecated and is always 16 23:25:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)="a8", 0x1}], 0x1, 0x81806) r2 = getpid() getpid() timerfd_create(0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr="000000000000ff0700"}, 0x1c) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) io_setup(0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socketpair(0x1, 0x1, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 23:25:12 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000200)) 23:25:12 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 23:25:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5424, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, "6d428efa6a005f27ea8706b0bae522121df0b6"}) 23:25:12 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5}, @IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x44}}, 0x0) 23:25:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000700)=@ethtool_per_queue_op={0x15}}) 23:25:12 executing program 2: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000070000000000000005000000480300005001000008020000500100000802d00008020000b0020000b0020000b0020000b0020000b0020000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534e415400000000000000000000000000000000000000000000000000000100000000000000ac1414bbe0eeff020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000ee0038004e45544d41500000000000000000000000000000000000000000000000000100000003000000e0000002ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800444e4154000000000000000000000000000000000000000000000000000100000000fe8000000000000000000000000000aaac1414aadeff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a51b000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800444e415400000000400000000000000000000000000000000000000000000f00000000000000e0000001ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x1) 23:25:12 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='btrfs\x00', 0x0, &(0x7f0000000180)='.usercgroupppp0posix_acl_access*owlan0em1mime_type!%\x00') [ 1043.014473][T29692] bridge7: the hash_elasticity option has been deprecated and is always 16 23:25:12 executing program 0: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 23:25:12 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcc}}], 0x400000000000114, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) [ 1043.301308][T29701] xt_nat: multiple ranges no longer supported 23:25:13 executing program 2: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000070000000000000005000000480300005001000008020000500100000802d00008020000b0020000b0020000b0020000b0020000b0020000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534e415400000000000000000000000000000000000000000000000000000100000000000000ac1414bbe0eeff020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000ee0038004e45544d41500000000000000000000000000000000000000000000000000100000003000000e0000002ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800444e4154000000000000000000000000000000000000000000000000000100000000fe8000000000000000000000000000aaac1414aadeff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a51b000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800444e415400000000400000000000000000000000000000000000000000000f00000000000000e0000001ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x1) 23:25:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) dup2(r0, r1) [ 1043.720324][T29997] xt_nat: multiple ranges no longer supported 23:25:14 executing program 0: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 23:25:14 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5}, @IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x44}}, 0x0) 23:25:14 executing program 2: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000070000000000000005000000480300005001000008020000500100000802d00008020000b0020000b0020000b0020000b0020000b0020000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534e415400000000000000000000000000000000000000000000000000000100000000000000ac1414bbe0eeff020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000ee0038004e45544d41500000000000000000000000000000000000000000000000000100000003000000e0000002ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800444e4154000000000000000000000000000000000000000000000000000100000000fe8000000000000000000000000000aaac1414aadeff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a51b000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800444e415400000000400000000000000000000000000000000000000000000f00000000000000e0000001ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x1) 23:25:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = dup2(r2, r0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x3}}, 0x2e) dup2(r3, r4) 23:25:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) dup2(r0, r1) 23:25:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)="a8", 0x1}], 0x1, 0x81806) r2 = getpid() getpid() timerfd_create(0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr="000000000000ff0700"}, 0x1c) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) io_setup(0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socketpair(0x1, 0x1, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) [ 1044.427067][T30233] xt_nat: multiple ranges no longer supported [ 1044.474856][T30234] bridge7: the hash_elasticity option has been deprecated and is always 16 23:25:14 executing program 0: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 23:25:14 executing program 2: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000070000000000000005000000480300005001000008020000500100000802d00008020000b0020000b0020000b0020000b0020000b0020000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534e415400000000000000000000000000000000000000000000000000000100000000000000ac1414bbe0eeff020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000ee0038004e45544d41500000000000000000000000000000000000000000000000000100000003000000e0000002ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800444e4154000000000000000000000000000000000000000000000000000100000000fe8000000000000000000000000000aaac1414aadeff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a51b000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800444e415400000000400000000000000000000000000000000000000000000f00000000000000e0000001ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x1) 23:25:14 executing program 1: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x47, 0x0, &(0x7f0000000a00)="1caca204636073eff0e6c63bb26f39126d3c7dbc7009b7c39b29ad226ebaea83cb5028f8d88590a783bf2eab5955ab00f742487f0f1aec63c233d61fb9141e39288ea6b1483476"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x356, @tick=0x7190}) 23:25:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) dup2(r0, r1) [ 1044.734153][T30344] xt_nat: multiple ranges no longer supported 23:25:14 executing program 0: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 23:25:14 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x583, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) dup(r2) sendfile(r0, r1, 0x0, 0x320c) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp\x00') lseek(r3, 0x41e, 0x0) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000080)='syz0\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 23:25:14 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000000c0)=0xeffffffd, 0x4) 23:25:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@gettaction={0x2c, 0x32, 0x503, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:25:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}], 0x28, 0x0) 23:25:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) dup2(r0, r1) 23:25:15 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x14418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x7, 0x2, 0x4, 0x0, 0x0, "964840749d7a0fe9bd8a590a9cdf454c6a92a2"}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = dup(0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440400", @ANYRES16, @ANYBLOB="00042bbd7000fcdbdf25050000000c00060002000000000000000c00050006000000000000000c00030004000000000000000c00030003"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48005}, 0xe014) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:25:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)="a8", 0x1}], 0x1, 0x81806) r2 = getpid() getpid() timerfd_create(0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr="000000000000ff0700"}, 0x1c) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) io_setup(0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socketpair(0x1, 0x1, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 23:25:15 executing program 3: mmap(&(0x7f000000d000/0x4000)=nil, 0x4000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 23:25:15 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 23:25:15 executing program 5: setpriority(0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) sched_setscheduler(0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xfffffe33, &(0x7f0000000380)=[{&(0x7f00000003c0)='3v', 0x2d05}], 0x1}, 0x0) 23:25:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') sendfile(r0, r3, 0x0, 0x8000001edc0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r4, 0x4, 0x6800) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, [], [{0xfffff525, 0x1, 0x2, 0x8, 0x80, 0x2b}, {0x20, 0x1ee0, 0x6, 0x0, 0x800, 0xfffffffffffffe04}], [[], [], []]}) 23:25:16 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000680)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@flowinfo={{0x14, 0x29, 0x43, 0xffffff68}}], 0x18}}], 0x2, 0x0) 23:25:16 executing program 2: r0 = inotify_init() r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x4008066, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast2}, 0x3f) sendto$inet6(r3, &(0x7f0000001440)="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", 0x566, 0xc001, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000240)="f11d9485945532b02c13b63ecca90bcd5e45aae6c27dcfb60d8f3b82d09721908ec5fd0cd4fc40b461afc79758bb2ebb7ba7e67fc49a3d4bb896b2", 0x3b, 0x10008000, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="c5f4cbae2a00003a9c13", 0xc, 0x260000cc, 0x0, 0xffffff88) 23:25:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000080)=[{}], &(0x7f00000000c0)=0x8) 23:25:16 executing program 3: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x0, 0x80000000}, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 23:25:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000300)="585ccbc4ed83b836c1a64749b66147f9cb451c91690000000042e3d75228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb748c4ec93c2db8eae321c7ccda650bd6a6129c2ee45cc9b3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcf8a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e03", 0x9b, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000600), 0x0, 0x0) 23:25:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0x6e}, [@ldst={0x7, 0x5, 0x31}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 1046.766696][T31237] kvm [31230]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000041 23:25:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x801a}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:25:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)="a8", 0x1}], 0x1, 0x81806) r2 = getpid() getpid() timerfd_create(0x0, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr="000000000000ff0700"}, 0x1c) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) io_setup(0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socketpair(0x1, 0x1, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 23:25:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x80047453, 0x0) 23:25:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0xffff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 23:25:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1047.907554][T31557] tipc: Started in network mode [ 1047.949232][T31557] tipc: Own node identity ff010000000000000000000000000001, cluster identity 4711 [ 1048.008935][T31557] tipc: Enabling of bearer rejected, failed to enable media 23:25:18 executing program 3: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 23:25:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x801a}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:25:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x801a}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:25:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0, 0x116}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:25:18 executing program 5: r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)="8374", 0x2}], 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r2 = accept(r1, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x2) 23:25:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0xffff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 23:25:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000200)="ee", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x0) 23:25:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x801a}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1048.757843][T32203] tipc: Enabling of bearer rejected, failed to enable media 23:25:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0xde8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c877796bfed44d23236534ba1a799a63eb453203aa703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1a, "14a142ef59c04e8e7b4db5309006bd98ec7a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034060000"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x2, "6598975984c98199c07565e33783bc4723"}, {0x0, 0x165, "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"}]}}}}}, 0xe1a) 23:25:19 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {'group_id'}}) 23:25:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x801a}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:25:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0xffff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 23:25:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) getsockopt$inet6_int(r1, 0x29, 0xc9, 0x0, 0x0) 23:25:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x801a}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1049.537533][T32496] tipc: Enabling of bearer rejected, failed to enable media 23:25:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1, 0xffff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 23:25:19 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}}}, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0xe, "99e7862e8b59862de64075b2207c"}, &(0x7f0000000400)=0x16) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14, 0x0, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 23:25:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb01001800000000000000ec000000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4c30e190ea2b5a040000000000004f3a00f2fffff7007b512d2cb6304cc2864d33000000000063537113f36534020000000000000000000000000000000000ed00000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e0dbffe72eaf1c981949ac00d272ced4ec1650fc2c410ccfc6b53e436df73c663646e21b85c70b993ee39"], 0x0, 0xe3}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:25:19 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000180)={0x5}) 23:25:19 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="60000000240007377f4da1a10516100000000000", @ANYRES32, @ANYBLOB="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"], 0x60}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 23:25:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000040000000900010072737670000000002c00020408000200ac1e000120000400000000e6d10000004000000000000000000000000000000000004000"], 0x5c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op]}], 0x4924924924924b3, 0x0) 23:25:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0xde8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c877796bfed44d23236534ba1a799a63eb453203aa703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1a, "14a142ef59c04e8e7b4db5309006bd98ec7a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034060000"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x2, "6598975984c98199c07565e33783bc4723"}, {0x0, 0x165, "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"}]}}}}}, 0xe1a) 23:25:20 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d00000000000000e3ffffffdeeb7bba00281293bd5d74dafc20380003"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 23:25:20 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}}}, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0xe, "99e7862e8b59862de64075b2207c"}, &(0x7f0000000400)=0x16) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14, 0x0, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 23:25:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r2, 0x801a}], 0x1, 0x100) dup2(r1, r2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:25:20 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) pipe2$9p(0x0, 0x4800) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002340)=[{0x0}], 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.current\x00', 0x2761, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet6(0xa, 0x20000000080002, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) socket$inet6(0xa, 0x0, 0x8a) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@mcast2}}}, &(0x7f00000012c0)=0xe8) 23:25:20 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="60000000240007377f4da1a10516100000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000c00000040cb080009000000000008000b000002000008000a0000000000080001000000000008000700000000004c9fd92efb40c02c50dd4719cb93db0bba96de14ce5a358536d6c34e5619cd1f33f3d17da76f237409f851933d00fe4b890000000000000000a48836cf7229245944cea5b1a920cd09032971e7484c201743082431bdaa49701983da5af5c89c590e2adcb0ba58c39946851fc68db8099a911988986e53c5be33cfa243ab819e287554ff5e9e1fb773bef355ead4c2dbfd53b0c6e5299356a404e3f691a2a9c7f004b85f1700cdd052fb6c6f94cc70fdbeef0996832c7b7cbeee31bb251e3a05f31889f9e4af6c3cb2202ea33d7413c76097408970045b237d395509fb6a64ca3be9af292394177fa67bd5535dfde2"], 0x60}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) [ 1051.272042][ T767] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. 23:25:21 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="60000000240007377f4da1a10516100000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000c00000040cb080009000000000008000b000002000008000a0000000000080001000000000008000700000000004c9fd92efb40c02c50dd4719cb93db0bba96de14ce5a358536d6c34e5619cd1f33f3d17da76f237409f851933d00fe4b890000000000000000a48836cf7229245944cea5b1a920cd09032971e7484c201743082431bdaa49701983da5af5c89c590e2adcb0ba58c39946851fc68db8099a911988986e53c5be33cfa243ab819e287554ff5e9e1fb773bef355ead4c2dbfd53b0c6e5299356a404e3f691a2a9c7f004b85f1700cdd052fb6c6f94cc70fdbeef0996832c7b7cbeee31bb251e3a05f31889f9e4af6c3cb2202ea33d7413c76097408970045b237d395509fb6a64ca3be9af292394177fa67bd5535dfde2"], 0x60}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 23:25:21 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}}}, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0xe, "99e7862e8b59862de64075b2207c"}, &(0x7f0000000400)=0x16) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14, 0x0, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 23:25:21 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x26, 0x8008000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo:\a\n`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') 23:25:21 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="96c1e9574b31", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}}}, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7a, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0xe, "99e7862e8b59862de64075b2207c"}, &(0x7f0000000400)=0x16) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14, 0x0, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 23:25:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="9000000010003b2414e623b0fb91584371e9db5e", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000f00ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab00000018000e0003000000080011004e24000008000600ac1e000100e4ca0000003386ba6dbe7d8c06a0c1417daca4374119d888fa57f334889ac012510fcc533a68ee57c97b7e99575c91dc622e682bca183ea3b5d016a763a73348817e8d67663dc92e4362cd6f59ec0f3d9d636d7d7df789dfb541bda4ddd0837b4146bdadeb1a2d8bf689053ec0ee1950619d55502562c920fb20a2b81aaa485616f358d205913cf3ed9afda01943841d6fda2cd320595b781c672062e2047158d54ed00c030acc9e27f0bc9e142800cd91ba7fdad3994b8ce213355fa195fd005deb1fb04e3d2f09375ba0cb5139e841a200b8b83ac002c696c14af017f0c54458542afb8d69edef33a066671061b31877bb014462340e52ee758ec9729ac0314c39883ec5d2b9853d7595617c12d1fe62000000000000000000"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 23:25:21 executing program 2: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) [ 1052.353873][ T988] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 1052.364949][ T988] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1052.383741][ T988] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 1052.392207][ T988] netlink: 'syz-executor.0': attribute type 14 has an invalid length. 23:25:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0xde8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c877796bfed44d23236534ba1a799a63eb453203aa703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1a, "14a142ef59c04e8e7b4db5309006bd98ec7a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034060000"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x2, "6598975984c98199c07565e33783bc4723"}, {0x0, 0x165, "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"}]}}}}}, 0xe1a) 23:25:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@flowinfo={{0x14, 0x29, 0xb, 0x36a}}], 0x18}}], 0x1, 0x0) 23:25:22 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="60000000240007377f4da1a10516100000000000", @ANYRES32, @ANYBLOB="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"], 0x60}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 23:25:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000040)="140000000000000002b8952a7c7e4581", 0x10) 23:25:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@flowinfo={{0x14, 0x29, 0xb, 0x36a}}], 0x18}}], 0x1, 0x0) 23:25:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='4\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0100000000000000000000000b0001006367726f7570000004000200"], 0x34}}, 0x0) 23:25:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000040)="140000000000000002b8952a7c7e4581", 0x10) 23:25:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="9000000010003b2414e623b0fb91584371e9db5e", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000f00ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab00000018000e0003000000080011004e24000008000600ac1e000100e4ca0000003386ba6dbe7d8c06a0c1417daca4374119d888fa57f334889ac012510fcc533a68ee57c97b7e99575c91dc622e682bca183ea3b5d016a763a73348817e8d67663dc92e4362cd6f59ec0f3d9d636d7d7df789dfb541bda4ddd0837b4146bdadeb1a2d8bf689053ec0ee1950619d55502562c920fb20a2b81aaa485616f358d205913cf3ed9afda01943841d6fda2cd320595b781c672062e2047158d54ed00c030acc9e27f0bc9e142800cd91ba7fdad3994b8ce213355fa195fd005deb1fb04e3d2f09375ba0cb5139e841a200b8b83ac002c696c14af017f0c54458542afb8d69edef33a066671061b31877bb014462340e52ee758ec9729ac0314c39883ec5d2b9853d7595617c12d1fe62000000000000000000"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 23:25:23 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@flowinfo={{0x14, 0x29, 0xb, 0x36a}}], 0x18}}], 0x1, 0x0) 23:25:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='4\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0100000000000000000000000b0001006367726f7570000004000200"], 0x34}}, 0x0) 23:25:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000040)="140000000000000002b8952a7c7e4581", 0x10) [ 1053.325715][ T1226] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 1053.387039][ T1226] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1053.442604][ T1226] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 1053.479117][ T1226] netlink: 'syz-executor.0': attribute type 14 has an invalid length. 23:25:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a63", 0x60}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:25:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0xde8, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x2, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c877796bfed44d23236534ba1a799a63eb453203aa703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1a, "14a142ef59c04e8e7b4db5309006bd98ec7a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034060000"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x2, "6598975984c98199c07565e33783bc4723"}, {0x0, 0x165, "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"}]}}}}}, 0xe1a) 23:25:24 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@flowinfo={{0x14, 0x29, 0xb, 0x36a}}], 0x18}}], 0x1, 0x0) 23:25:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='4\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0100000000000000000000000b0001006367726f7570000004000200"], 0x34}}, 0x0) 23:25:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000040)="140000000000000002b8952a7c7e4581", 0x10) 23:25:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="9000000010003b2414e623b0fb91584371e9db5e", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 23:25:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='4\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0100000000000000000000000b0001006367726f7570000004000200"], 0x34}}, 0x0) 23:25:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}, @IFLA_ADDRESS={0xc}]}, 0x40}}, 0x0) 23:25:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget(0x3, 0x0, 0x58) [ 1054.465532][ T1356] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 1054.562428][ T1356] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 23:25:25 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000900)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 23:25:25 executing program 1: r0 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000004c0)=""/232, &(0x7f0000000300)=0xe8) 23:25:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="025ff8896464d06bbee6599e1caecd17811fb6"], 0x0, 0x27}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:25:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a63", 0x60}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:25:26 executing program 5: unshare(0x2c020400) msgget$private(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="0100000000000000a2439b3bb10d9f7a46a28693f0deccf23361ba7d1ee0f0687c05a5f1a97a3d6d1ab2b1e0dec64d98dcfe121fcc242071c603f53cadbae796d86def1e7a5a67b19dfbc3aa21a14c8ca8b6635216e60a0a994b77f48f5b821eed42ce0b33fd978fa3e599e7527075d5d3227b92f25fbf1b5dd7606e1302f46898805730ae1d6856d91f22bd63958d9cbcf7b39e284ef44eaf33f0e2b6a3172933f0188c3a709fec947c7fb93573a9d21e7752ecc929fccba44f011eaaa5274450a2098e07959b28f87c3180d824bc08310147038391e73107a424fb02fa95def4ac0d9466bdcb6887f1f53b4a16ffdc4a51ae3d24a0463c13a04106a175939151ee776f4460f3f7e8b6da21305bcef9b93bb4bea964a1ff2898905dc4f6e8379f1ebd477f689b06f8cf87dcd4219a8621e628bb7a5f7d7ab959e0c14cc990103134e3f55501c58c57fb011b15df475961bad4e6f9e2294a10babd37c7ae4f02233cf2c4d3ad47195424c05ee5e27332160c3acbd1f6cb28abe4c2a2499146b1a86659fe70f87978904cf46727072f02a4c6bd866dc9dd1acd2d18a19370de789ef3284361ff834e2a80fc5eb3e8ae4611ce88ee18c592e8baa5cd636a145a493dd4835eff97dc0f00b403aa806105013ece26669a6291b4e93cb7205f69a026ec56869155f7205c07630954f1a53c9b7417340d7f9a0ca3ce546e5c61aa194543634515543e6943767a003737600571adf966b99ce5b02432d2a9dddfdc2b7eafa89ce065c38e9a69b769c3b8a3b6942c322536f163d8584d5ec163935a05cd27f9b2a35258065a1a1dfb9740584cb759e93fcc6bcdce5f514b26f5be587b820b6f594f2c9b3730a1cf3ae749870d3ac8aad0e2a2a09f7b7b0ea1de3ed54aef38bcfde3450e64e5da5dc4a168962a22afba852522906a407b8688a1210f9d087093e437e0d47b7b1591d73a42e0fc872f01463e296b0a1d99a1758cb935069c89dfff7f0000000000008c1fd3dfea2d6cb86775bebeb339e6612317ac74c99e8196ffd58402b96bd40bf91bb5ed065d1ea0f4aedf4946d090f745bff808cf708c8da46f7d1f87a01f4e0ea4cf0b7c37bd964f0f3f510a0d927799abdc5ea55514b7886e4e370ea9a1645281029ce45c80f7ac20714cf4963f8db26bbe4139c68cf3bdcc604a42990b7993364f1fd637d64498951afb5c239c0dd3ea9da6d05c842c5fc4b7162c6c57518d5135bdbf2e03b3ce9b60c9322cfede32bead5986f24f4a3ea7984a02eb7600d95b6cd660777742c3891d3fbb1e106af9a75b5693b0db26e71cc13b7da29d816969ffc2447add1a0a1f8c35d3c99ee891e320c421c61aeb71855e4159ff5a6e2c671da8c3aaabb3b8d8001a91f6d6b019919293c5b7d76e38374385dac84b1edc776e643f1c6c9e621c8798edad8d8b9465a45146e355ad639770508d55f9a8a74fe03e157bbc3410084146edb178b92954ba0c40f44fa71c600bc29521190de260e3243a1e22d0e0ecf8e55884b2eba3c2d1b20788011792a9fcf949e2a411fae9f7c27646462600609ab4b99efab693d97ab364ec8c15addc0b94fc935bfd124598970d8af469dc83f68abf0a4c347c0c01dd5aa093c6426804170a0379825bab32f6e5a295c7e2e07ebce3b32396f4f60c667ed006a7836589c34168a09b3d89201004cad0491ea33b3a525f69b6b10044965f1ca8f4476e0c617260f6fceb746e1c93a679523ac15b70bb1226f6ccabca940368ba8bec006ce3373e30b91c9fd9a6a6f0ba179db25ede325f6ddb3c414d19ead967d878b3ca0e7bea5bbbe4e7014877fd411add32187027f06e881c94a697840cc1b7803111c5190f2eaf43d8c01996d30c8458a357c17273b6b30e5a55466ce5adce8ed780e17a230fa2258a4bc104df733a9ff100e071a6b5674b5d6239f33f09dbace16a758466e5c465ada180e9c25e6d0633cb961003742bdd20bb6e822da770baa268594f1f7cd92c7886245adc400de819d88cf8897b11e0bbd8a892ca9eb43224400824a60bb0a07f83e1369018df120756c65aff5fd76033545458d19d1a8c7b6cac5d9b79b8c4ee4832a9339d1f477415b203f4886e9a44e4a42532bce44ea761243703575a38188c25f300501ee9b44335dd6e7def9c59143692d4fdf411c18499b3306dabfc53c4bba72c7b26910760a61305e10f108151a8e0b56db2707e4715c28a1120883c96ccec9c6bc58420448961688daabd9ee935eb87294a24ec459edb203531cbaa0545e4219690ae054111e4afb16dffcf0496512655fc62cbe3ceb3c64938b282fcc2a98a00221ad46eefe76d9a3a17975aedd7d605521c47521a868c946d424db918706c7ddf8f2bb0aaea8b93808b92a489b7d1f1756eb0af1b1b027f6bed31b0011a389ad48bce73eb82092b462975f73f71f81592bad57278ecec665b928469fe63361ca6c5ec40fa490f04d330e58add1aca36ea6d112f0bcf84a4eea097713d551b4369d62a3ebf108a7c041bee33d2e67118c0dc58530b157a2934199c0608f3a615a3cda1f93f382ac3c022a0e341210283c0f435074dfd7375b8d56cfc6a4882a5c25051415936a692435b7f9cbef6e73f9bed1798da2b83047203b2fd64f869e99c1f8c878fed462d9894d2c9e2742954d6a1db87eb983de9ab62bd1a4c14df79e0596761c6d482c25c688fa31b4586bb791f93baef1c5f4a8cb961769d839763b172d58bd3fc01b0a41067d704da744bf1192e1db18b5c3149e8d7f007c3ab10fb511b9119919f69642f52df528103faf84291013e81930da0710695b2adf326bd037477dad23b0ce234befdef23bd135cb3ae05198742987fe511a06286ad95d49fa0356f14f42baf9f4116f51f8cab5b49e83294866a27dc4d7e5497ebe6d0f0200faca864e61743c09408b2658f20ce67bbea2ce86cc7e20897b59645168af25a391aab732f305a077dcd20a24bda00fa68dd664c36f7b02d0fc3d29c64642f37472cce6dff80f983c537971829e094997250423719c254299b336ff5790b64e7232c2fcc4eaa9b1ce004300e9ff19a6895fd2eb271ed88e189d32d7cae13652c2adad08206b51e2c36be7cefdaa38994b1a5a61578a3cd947d1ddad1b81d97415315a9e8e88926b8f0e833b303b1b22dacb3babfbb8af549add31754c31ca08c7f04c1cf39ee9d350fdaecee1557985fbcb943c130b2976d72558efe6767a94e2feed76d5ba09da2886458f0a41ac324128a9a5734782203854ebb5172935f18e05042312db9613629bcd4b49db1b0505244bdc59001788ac593889994ca42aac729936ce88135e6bba8b63440f8c89275cf617b00f8038a45e92f171ed0f179bb233ce6b5b12a3828eef1c83b129f60e1aa43b52541888b52414996349a9589cd2a3d2ecca43693b1896dfadae5f40ddd5571793a009aee7129a342068008184b4db3b46141ebaaee34d545b448087d48ca14bc49017ccf98a873df158d47ae0a9f7e6240ec2004acc817e5b52c131cf81d123d60c79377d4cbf1ed5d14ebc6ffcf9e346a4eb00f99ecd68578081b221f0755f467bdc8c9ca084e5fe452c13257c65893640a42fe298aff170cbab606f2b1e2a791b6d0a516e44dd564abfb03915e034473731f17674cf1dbf88f6bc0a2c33428b1a4c82bfa5547aa512257e8f76ab9b7be7cff3d6d5bd5a0ad7768c419b729fbdee9949a2be5aa8675b05c68f4fb7df6509f9839f959dd5ac6bd11086edaafe741ff9a5cccae5819a58990f4f8cd9013a546512433b62861daf42f9e3b33ba5efc346021bf9af634dde27caaa3226bfc6b9539b499e458d39c0efdd539ed988db45ca9c9113b6bccf6e158cb4fe42f79eb8148a99d06a7f3d899527e4523c854f7d95e7147e4e1da3adfc7468bed971ea247ebc0a7a1199b8879f4f0f70e6f90ced3e4ad3d4c5dc30e5a92ee4f9cb5695a9e7b45b9a4acd7f496f86748d06a2528e1271dcfe1a797595fcf60eedb3b0860829f03581996ff03105fb6c24ce8f88e210cacb68353afbb148495f647366b2b69916777932c8fdcb1d25dc17eb41910ade00a0edc9aa9271d512531d28d3bd4c27eefdc6540327557c69d664dedb2655839f880b0a4c028749ffad5ed548b6bed3d73a60d54399c93101e6bbc6e116a60086af7ce4dba89ce099e6ad9d9cec713180ba21e000a23b5ef44b7dc1655fa88362ca574f27a049d6bf46e1f7e9dc9fb76a38e87b8f975d34e3fdf94d2b70203a6df95423a76939955bb730c9aeae69ddc8e6e2220a9835195f82e6c10fbb4dfbcbf2eeca59cfd67d16b8ae788e94be3201c9092403daac2d1d1ba7dd3e21391110c16d8dab96458ff6ad66d14ed2c84c2653b450306c632ab1249e6d4e5e7c75dc36c7bc77e01199bd0f4fa74cf4906f314efd65f86618153473e30e12342b1e19a839ab334e5d1198f268a48bd67709133cb41336102bb815b682ffb183becce38a5e358f1151ce97d6e0b649fb97d40d1ff3bbce5f3844202c36de71319ec55a07c46e5ccde67af176ec445b4e796b6c35815b22ac1dfc5b873408d859da74734a3672ee27367377a341f93d9d9799d53cbcff55d360e69eef7fbed0b8ca718d87b24c134b597f592a95d154dd93b61800f1ca930708a3a0806a63ff5d5576bd06dd69b0ca83f51124877d0bd0c5e5363e14ec9584f2baaf1e9bc9e3cd890c707f9d26757f0cf40411e7f2e1966cb2dd637772d7b848f0e4ddf87f365e228bee8de4480b27f0b1b95205d5bb8ba8b26ce1a2a8471ba2eb8c7c1013d8bb307b5151fbbe2bcb4a215e9e58f6c09dfce6df5f150262bec6e2d8005bf3c2c71ea4fea4e2bb80b6b44ed693f64282b338903cc28e3638285fedcc0d2452d0806d2332c1e7c6b1d72647d67ff3ecc44aa478feabcfb085a505880090eae5d600bf78bc9402206339bb0c7703920c0075c89edd6c566be572ae31cf721560b47b499add1fbbdfa26c62b03ab05c7760ddace916296f5c2f8e13284c5b897684109d19226ba7c810a474dcce11886a0febd44c3d61044a975e67707d27d5319ef80178208532606a66ea42633271661122f53956473ee4086d58d993cb8c10db6d2604101247756c24d3b9112f4bf1d35a058bb583d9ab88d4d6af2b871aecb7ed8630e77631358f081b5e39783812f293050041ce73df718189dedf80a0120ff491c7830c6c30ba4fece81be9212d514072a4fa8e9b90226205970722ca4a06d2e3a4f36773a2c49566be5a31d96b2a9d084d34dc8ef70669142ae845a132ea3a330a9103d033a393c739a31eba931f7133fdc5ce2d048917c581737026cec013abe8ba85720ceed52431e09c65afceea0a5afc9bb792b058a982a3e67eabbfa50dc92fe0d9ea0af4e81afcaab8575cff1213f566b6e6318c00ba6f193434780c476b8046395e151bd1b1a6e015fc78127fa4ca19b2cff7f43c270f528844c6f7b1d4a90527e7be89fae09bdfdec77a4ab65099f1772509224cd4badbb242fa76fa85f6197d9a661cd9e7d3a2f426bd8dd2bc6f0c62d6ba71c2ca7cc5322be08baf857feef4e95e7e859df0b77391b87ca77f3b0a7f43e8f330d1c61468578b73cc6132ded6a6b82313bef91cf875c5bf855086a60000000000f32a7a55a2166b0869af208aaab2408a62b9413c71c0d7111269a61642e26a769f4a0f128d6a3e163292b889bdbb4d56ac2569cfcd17fe153f12516cbee98cd0b3353c8515093c6e36e936acf8aecdc717cc06a8662a5dc8b7afff480f26c3f12b20bfb85b787f24debf9468f49e857396362012f0ff8c2fe1f1d917ba701d82d1b38e808247aa3d6d724a2e6aca09145d509a77607a9554ad86dccf700569631d89c5ea6c5d537d0fed1887dea642d1a201792007b32991bf800f10ce7399e46cbb9aa3f757e2915542d552b51b976a739ba7dcd124fe27b586b642b026c3beb64ec7d30d006608a807ee0cd6de344a66cb98199e142331a7aa2021031ff6541676f8a4a1b7e737c40bab4cbddbf08672d6d7d45a35ebc4b2172d3e24227e4343667a73908a95da3c446443735a6220f339ce9ea96a8518220ec30c9615ab2722652a13eddf4d54c6d95105d8d7b2bda1b1956f1f4ec1a8b6fadc50986605cc9efb1058adc59d34e0e54184537cb6ca8359eb64546659ebe642a1d338c7e49314f6f61ce390000005e2cd29af1b74e6208fff1a111f6f31bf566ca732f60caf9c80c44dff4ea09dfaed7326fa24576d717a3b7f3cd7eeeed5dbff2fe4d4cb53ce2209945af5496610d8b370476456bea15e27cfb6298d70d53e272087c9e471c85a0e7870bbbfef00b395235dbf323099a258a07a29308dd1809daa2995bccc9e8d3d90ad1c9e5017bdc00b0d4b100a25276b802053e340d37e5ca3baddebc50e6cbcbb58b13199c4f000080728aac52dc2e6c0f7a47de36d929c6d16c931cd259f33f70e21054c2457bf293e31f07346307ddaffb00000000000000000000000000000000000098d84a0f8f44c0bed9e31db477375861945acfc0fd33696962da39900740277b999bbc7ece21"], 0x2000, 0x0) 23:25:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6_vti0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 23:25:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="9000000010003b2414e623b0fb91584371e9db5e", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 23:25:26 executing program 1: r0 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000004c0)=""/232, &(0x7f0000000300)=0xe8) 23:25:26 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000900)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 1056.783359][ T1805] xt_TCPMSS: Only works on TCP SYN packets 23:25:26 executing program 1: r0 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000004c0)=""/232, &(0x7f0000000300)=0xe8) 23:25:26 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, 0x0, 0x0) 23:25:26 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) close(r1) 23:25:26 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000900)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff0000000015040000000000002d400300000000006504000001ed00007b130000000000006c440000000000007a0a00fe000000000f03000000000000b5000000000000009500000000000000023bc065c70079d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3fe3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538e4ce2bdb1ab0020000007011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2820b65055b34a220488c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37546f7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f757cc134a82b6cfe7fde83f94cfa80e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2d8a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a189f265c5c251e86f5b55d2c671e972914ce27f08fa9c3e6bbcf846925f918e30315a7d0ccbd557a88b252e6cc0304bcc4bfe281984b6c2f4f21dabe84103b9260bfd6a250f5be2794678eadada18d470ed6cd7758e6f9769b361382a8c45a55dd9d883e700da69a810dabd9496bbf3887dc49bc3be75f57a66b9d585f43ee21d9d0849f357d24794785f0dbe6d1258009ac120ef7000000000000005eafc09781fbfa9a1ddad2fa0babf512b1c07530b56f4e50a150f7b5f19a3895fd9c50dbfd1442daab2cb87b8e60b74c5a9ca185cfa0d752ff520a563a4ce28eff8f0fb1c30c736392c7f6677f84e610f6931474033060d14331b6e4d621c999b680fe55825f54a557fc6272f582987b1551f783d0466f33203ddb2be5f4fe0533de9dfaa9f8f598da43fe99c302bd160b27f709ee4b513685b42fa1678642d8f8810ce052d5d2de85a01cc7e7d624ff2bc976c1a585350a57e8d6def1316ebe406973e2cd898e4f6ec9d371ccda4e32739708e68a8aa65d263c61d26cf6c2286c763fa7a14c3f653b20752d4289488dd5b008b57912b348f60215ebbe672a20f60f42c69fbff49cfec626934567115be7d0b6dd2ef8"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 23:25:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 23:25:26 executing program 1: r0 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000004c0)=""/232, &(0x7f0000000300)=0xe8) 23:25:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a63", 0x60}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:25:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x2c, 0x2, [@TCA_RSVP_PINFO={0x20}, @TCA_RSVP_DST={0x8, 0x2, @empty}]}}]}, 0x5c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:25:29 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000900)) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 23:25:29 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x80247008, 0x0) 23:25:29 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4}}}}, &(0x7f00000001c0)=0xb0) 23:25:29 executing program 0: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x9, 0x0, 0x0, &(0x7f0000000040), 0xbffffffc) 23:25:29 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x80247008, 0x0) 23:25:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r3, 0x1000000) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r4, r3, 0x0, 0xeefffdef) 23:25:29 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:25:29 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x80247008, 0x0) 23:25:30 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r1, r2) 23:25:30 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x80247008, 0x0) 23:25:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a63", 0x60}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:25:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:25:32 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) dup(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR], 0x8) 23:25:32 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r1, r2) 23:25:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_set$uid(0x3, r1, 0x0) 23:25:32 executing program 5: perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x1) r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd8, 0x0, 0xd8, 0x0, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) [ 1063.000916][ T2837] xt_ecn: cannot match TCP bits for non-tcp packets 23:25:32 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:25:32 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r1, r2) 23:25:32 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x40001}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) 23:25:33 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) dup(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR], 0x8) 23:25:33 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:25:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:25:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1105517, &(0x7f0000000000)) 23:25:35 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r1, r2) 23:25:35 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) dup(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR], 0x8) 23:25:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socket$inet_mptcp(0x2, 0x1, 0x106) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x9}]) 23:25:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@rand_addr="f26302d5222a1164c4327061e93af5f4", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x2f00}}, 0xb8}}, 0x0) 23:25:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:25:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:25:35 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) dup(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR], 0x8) 23:25:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@rand_addr="f26302d5222a1164c4327061e93af5f4", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x2f00}}, 0xb8}}, 0x0) 23:25:36 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000e) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:25:36 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001e00)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 23:25:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:25:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:25:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@rand_addr="f26302d5222a1164c4327061e93af5f4", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x2f00}}, 0xb8}}, 0x0) 23:25:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000019c0)) 23:25:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), 0x4) 23:25:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@rand_addr="f26302d5222a1164c4327061e93af5f4", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x2f00}}, 0xb8}}, 0x0) 23:25:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5d, 0x52, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, [{}]}, 0x1a6) 23:25:36 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x200801, 0x0) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x80}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:25:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5d, 0x52, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, [{}]}, 0x1a6) 23:25:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5d, 0x52, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, [{}]}, 0x1a6) 23:25:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5d, 0x52, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a}, [{}]}, 0x1a6) 23:25:37 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x200801, 0x0) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x80}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:25:38 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x200801, 0x0) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x80}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:25:39 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x200801, 0x0) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x80}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 1079.793864][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 23:25:56 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x0) 23:25:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) clock_gettime(0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r3 = socket(0x18, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000240)={0x980000, 0x0, 0x401, r3, 0x0, &(0x7f0000000200)={0x0, 0x0, [], @p_u8=&(0x7f00000001c0)}}) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f00000002c0), 0x4) r4 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=r4) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) mmap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000000), 0x20a154cc) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) 23:25:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002800)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 23:25:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x4, 0x4) timerfd_gettime(r1, 0x0) ftruncate(r1, 0x7e) sendfile(r0, r1, 0x0, 0x8000fffffffe) 23:25:56 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x125901, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r1, 0x0) poll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x1b0) shutdown(r1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e20, @remote}}) 23:25:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unlink(&(0x7f0000000140)='./bus\x00') r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) mmap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x1000001, 0x4000010, r0, 0x8315d000) 23:25:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000180)=""/249) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x111381, 0x0) getdents64(r3, &(0x7f0000000100)=""/106, 0x6a) 23:25:57 executing program 0: sysfs$2(0x2, 0x2, &(0x7f0000000100)=""/25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x4000011, 0x0, 0x27) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="dd6400b4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f98021bd4117d6b9ecaa8016e3764115564786b2efc4831087344e11eb0105cfe449ff96366de83002938af127860990e1093230b4440665e3067e21df895d7bbded0bb793b9861c392358d2122704cb2df71e8f375def157ca35153ca4a455977c42556b553604793df52153aaf8b4a29510f0bde882d978c3bf31a869a266609ca105ffb10a690ea3471f8e0ed5aa1c69bb2fc7d7a4cbadb3ef380c05830157444618874d0255153c35fc1d793c514b8675d5cc47155823f7d90324a1a14"], &(0x7f00000000c0)=0x4) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) read(r2, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000010c0)={0x8000, 0xb, 0x4, 0x10000, 0x2, {0x77359400}, {0x5, 0x1, 0x1, 0x3, 0x3, 0xc0, "88414d7c"}, 0x10001, 0x0, @fd, 0x2, 0x0, r0}) [ 1087.309271][ T4156] hub 9-0:1.0: USB hub found [ 1087.345162][ T4156] hub 9-0:1.0: 8 ports detected 23:25:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats_percpu\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xa, {0x3, 0x0, 0x5}}, 0xa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r4, 0x0) poll(&(0x7f0000000000)=[{r4, 0x9040}, {r4}], 0x2, 0x1b0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="12634840010000000000000000000000000000000000000010000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r4, @ANYBLOB="00000000000000000e000000852a646600000000", @ANYRES32=r2, @ANYBLOB="000000000000000000000000852a747001000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB='\x00'/233], @ANYBLOB="e90000000000000000000000000000002c00000000000000"], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000018000000000000003000000000000000"], @ANYBLOB="0010000000000000"], 0xf4, 0x0, &(0x7f0000000140)="b9803ac5aef0094af1af9bf03aed934eaf12367d20bf889d7bdca06e601e3a41feb1e97d304ecbbb26cb9070aeb7e99128a42e8876d8a767947ffffc2ad81300b53a56e99089e63c2b462a45530b28c4832cb2df6b3990faa2e9fe64673ad113454642aef45f59cbf43c9898378546bc0a477424aa53e4a89442bb602e17e9c92473bf53ed5b4362ace1b27eccb5817ae8d7cd5504002e673c6186543a058edf51c4e12279788dc73050ee0e7a1b1413e9e58cf0e856f905233ba0be63b6ff815813f384d175893a9124fffb526ffef72b76438373662982a9a379246499fddf938af7a6a2614f853a48754ca8ed9f255ee228f0"}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x118}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 23:25:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x4, 0x4) timerfd_gettime(r1, 0x0) ftruncate(r1, 0x7e) sendfile(r0, r1, 0x0, 0x8000fffffffe) 23:25:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0xfffffffe, 0x0, 0x11}, 0x9c) sendto$inet6(r0, &(0x7f0000000000)='|', 0x1, 0x50, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 23:25:57 executing program 0: sysfs$2(0x2, 0x2, &(0x7f0000000100)=""/25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x4000011, 0x0, 0x27) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="dd6400b4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f98021bd4117d6b9ecaa8016e3764115564786b2efc4831087344e11eb0105cfe449ff96366de83002938af127860990e1093230b4440665e3067e21df895d7bbded0bb793b9861c392358d2122704cb2df71e8f375def157ca35153ca4a455977c42556b553604793df52153aaf8b4a29510f0bde882d978c3bf31a869a266609ca105ffb10a690ea3471f8e0ed5aa1c69bb2fc7d7a4cbadb3ef380c05830157444618874d0255153c35fc1d793c514b8675d5cc47155823f7d90324a1a14"], &(0x7f00000000c0)=0x4) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) read(r2, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000010c0)={0x8000, 0xb, 0x4, 0x10000, 0x2, {0x77359400}, {0x5, 0x1, 0x1, 0x3, 0x3, 0xc0, "88414d7c"}, 0x10001, 0x0, @fd, 0x2, 0x0, r0}) 23:25:57 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x125901, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r1, 0x0) poll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x1b0) shutdown(r1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e20, @remote}}) 23:25:57 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="7000000000011905030100000800000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c000600080001007f0000015241d9928a4672b0c20b3acaebcf3e6df10de3e41b3143f7f17636dc46e47f0a3f1cd4ce77c76e72fc1ddf1e3f000000000000000000000000000000be090248e4ab74764b1108e1e5c2b839ef2f56d5760f6385414ffa7ed2edc84641824051a6be4f7771b9666d5e7891e1c46fb9176438ae530e522064745951613166cfcd8bf4366c0a7fdd6a0000000000000000"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x1f, 0x1190c0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x1406, 0x200, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x40}}, 0x4040001) 23:25:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x4, 0x4) timerfd_gettime(r1, 0x0) ftruncate(r1, 0x7e) sendfile(r0, r1, 0x0, 0x8000fffffffe) 23:25:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000380)) close(0xffffffffffffffff) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setreuid(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="10000061c697fd171e3ab5f75c8c22a0b300"/27], 0x1}, 0x1, 0x0, 0x0, 0x8015}, 0x4000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x9, 0x46d, 0x40, 0x1000000000000007]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cc], 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:25:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x1b, 0x5b, 0x7, 0x3b, 0x31, 0x30, 0x30, 0xfc, 0xb8, 0x0, 0x0, 0x0, 0x106d, 0x40, 0x21b}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}]}, 0x78) 23:25:57 executing program 0: sysfs$2(0x2, 0x2, &(0x7f0000000100)=""/25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x4000011, 0x0, 0x27) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="dd6400b4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f98021bd4117d6b9ecaa8016e3764115564786b2efc4831087344e11eb0105cfe449ff96366de83002938af127860990e1093230b4440665e3067e21df895d7bbded0bb793b9861c392358d2122704cb2df71e8f375def157ca35153ca4a455977c42556b553604793df52153aaf8b4a29510f0bde882d978c3bf31a869a266609ca105ffb10a690ea3471f8e0ed5aa1c69bb2fc7d7a4cbadb3ef380c05830157444618874d0255153c35fc1d793c514b8675d5cc47155823f7d90324a1a14"], &(0x7f00000000c0)=0x4) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) read(r2, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000010c0)={0x8000, 0xb, 0x4, 0x10000, 0x2, {0x77359400}, {0x5, 0x1, 0x1, 0x3, 0x3, 0xc0, "88414d7c"}, 0x10001, 0x0, @fd, 0x2, 0x0, r0}) 23:25:58 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x125901, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r1, 0x0) poll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x1b0) shutdown(r1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e20, @remote}}) 23:25:58 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x4, 0x4) timerfd_gettime(r1, 0x0) ftruncate(r1, 0x7e) sendfile(r0, r1, 0x0, 0x8000fffffffe) 23:25:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSIG(r1, 0x40045436, 0x1d) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000100), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r4 = socket$rxrpc(0x21, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$rxrpc(r6, &(0x7f00000000c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0x3}}, 0x24) ioctl$sock_inet_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000000)={'macsec0\x00', {0x2, 0x4e23, @loopback}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x38, r8, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'macvtap0\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r8, 0x664ce0d00ca2370f, 0x70bd29, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x41081}, 0x24044050) dup2(r2, r3) 23:25:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000007f747b6ff62e0000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000040000000030a010200000000000000000014000480080002400000000008000140ffffffff0800030073797a320000000014000000020a01010000000000000000000000001400000011000100000000000000"], 0x9c}}, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r1, 0x0) poll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x1b0) shutdown(r1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000040), 0x13, 0x0, &(0x7f0000000080)="0d72897dc4f28c1cc5d83b1de30401fc3ce95f"}) sendmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x1, @dev={[], 0x41}, 'vlan1\x00'}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000006100)="aea204ac8a6da1973aa6776457b5e9b4578c027daff60db5156d7fdc200c2d50a99dcbee7522970303b3d3f567ec2b86e3729f95567e7139ae1e6b67330513c0eeeb7a561f04ed00a816164aef8059303c21100510194415ddc2f1b462dc0362793d7dfc05ee365a4817452b3afb935989e55bc0962b71a266d55289870654fbfc242bb3a4a1f4b2dfac78a3dbda7f66a3f0210996528688532bf474dde7342592c89d8e3972b661c16abf9bafe101aaba9856661aac44a2229b465d8e09ea57a00fa127a5296e291255cd84db343fa39f3b748b03f9ef1c0b0aaf2f3c65841968990f0685238c293397ade3fdabd86098cf47000000", 0xf6}, {&(0x7f0000000040)="7ed1d322a29586f0d82e0f0a7c6a2b9636", 0x11}, {&(0x7f0000000380)="5a917c663b5ca637929eff4fa1d294556370eda6b8a9606dbb0cec8c541dc237a9995684f00f1e4975ee10e41483f14a08ab707e25996f1b1f4fac31ea7ac6b1908d8ca245af1d0fdc3cc6c29935703080530d2bdf2e058c1981937ed5a6881ab03767ece61847a6385e5d02d884270f6882171b485222d320b52c4fb5cfe4a0524626c3e01aee2f111485ae5b2f4b0d8ede6b15abc1326894edd71b55da8a3816839fee2d96e9798884a20691a87a6bf65fcca0a79fc10d6187550a19a8bc", 0xbf}], 0x3, &(0x7f0000000480)=[{0x48, 0x190, 0xe9e, "30a2099a8c67865890ef99c85c7dfe593878c205a3fb3dd8edb8966aed76a4eacf3c752d862ba299841632ef30c1260171cbea3890e7"}, {0x58, 0x6, 0x5, "7354aa9261099162985186ff56f9bdd581747b2e95695147aadefd82d47468f5101a855f4ee705ee110eb5b2d63bf909d871b842d517cdd22d8665b7174790996eff"}, {0x90, 0x105, 0x10000, "cc7768ab037dd849672efe141d2ee65efa9c2eb426147e6930282dc4da57f83ab34b55d6a7161d187a3bb25740e89da53519c80c9a79478bc11c1d3688e4fd6f02ab6a487edfdd57748616ac491b93b9334274ac6a3de67e0af322b7e8f365bad602e7d8528dc1509e7332a237f5e41433e722d8502bc803dd09"}, {0x1010, 0x101, 0x8, "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"}, {0x58, 0x104, 0x6, "a8da5d904a3f78ef01fbced9d1b5737d0aefa8318b9a2ae0c5b6f49774c907c0bf4fda83eb67d6acdd4f5e28bd201fbe4482b15796dc3e57314a1ac37286660f642189b5"}, {0xf0, 0x115, 0x9, "e99efa71a6e104c140710e3413130fd6003a98c67f5ee17aeadad09bc9a69054edad0b39fd341c7726d4336d166a8d6d8766316034d1cec5304a65b12ff141727794aafc0624e84437fa2591bdcff3191fd9d41f0dae32be17b367b182205b6c2260317c39c1dcf7d4ef87458a73e9ba2af7318c63bc09e270b9be6b2e5bf22cdeaf659cb4b392f37a0bcf639b2ee89c519d31dd23406898aa57099d2ba0e8f07a598106a338d30bdf817048e1359f467fa2b159ef4d2148ff8061a83aeae6c9d7f33f8691b718f28afb19b8f5b46c3c7ede2532b82f23898e981ac0c6"}], 0x1288}}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001740)="6e2fb51ef7c2bb03accc2e05b6d18343aeacef3bf471066f4db3a27f2145409290b47a5f215fb9218d16f5a3ef2a18121d760cc1344437e6e0990d77c45a580aa73f3d236841ae30be3d9cde5bc777dd6e7b60b31cb8681766e3beb3627285accaa4012602538511abc75f2790c2b091e6aa99d022bf817eef3dbc2ec80ded26ba32552cc4e7a0c4dd48694e2d8ee4250bec0ffb26370206e9ab03015450395f060893a96a9e242ec8fb08fc08cc65803ffea3e16d9d4a", 0xb7}, {&(0x7f0000001800)="fa73d62295a6a50a1c1d9a48e3bc81b0845d6126e92487aa03798645c0bf1ff558c2a998b364baffa7eb9824c48bb894c93ba9084ce31ede9870023e7fc784c0b62717499ce91507c94e21e6a75c2b2dbc6da6e2eb3b960e73aa89c700c1ed", 0x5f}, {&(0x7f0000001880)="727fb59facdaa76dda0e7261654f9d078066ed1af020ffbad71060b5ef66e7aa176c3507bb4f02a6ec1509eeda770ed67f851aa8e42b2aa5f9141ffd8ee7fabcfe1a0cfa8ec5123df174eab2312a55441a72d7a7357f048be533e98a40c6d93d112e", 0x62}, {&(0x7f0000001900)="c8ae5a1193cdb591034c932e03a6b3a61814cf169fb73b8e84d9be3cda9a1d233f098721fa6b701c53387188ba819a94d8d658dab403d5", 0x37}, {&(0x7f0000001940)="7b739c76628663e6e71867c2db5a7d531493b0f6b4b4533dda344eb0943ea20cf07fc258665e4887fb4d75cd064992de13eca0ca40c77608895b51e32f", 0x3d}, {&(0x7f0000001980)="f51a596ee897d1718ceb0d0ee363b3a95279b47a7a0c566f61f978f04488cb16ace8ff64f1dfcee27e8a0b3748a3225d97e214300f8ff9fcef6c5a6f1a9b4f3567df74a673aba738f244d32a19aaa4d22329f59267c0ea738c358430cab4acc21b040a3c89d89a492167b418cbc9bdecb08e815dbba67d0007aff8e43865d3a977895a04675cb0", 0x87}], 0x6, &(0x7f0000001ac0)=[{0x1010, 0x10c, 0x200, "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"}, {0x58, 0x10f, 0x742, "8826ec8467fc7ece616249c7c7c9ac7ff4ce0034204ed541db285f396d9f53be277333381de2728c34e1368b2bcdf37257edd2e926ffcae27f3dc58647895a7175971fccf94f"}, {0xb8, 0x115, 0x7, "d7ff44e54e155415a257442ddd86ca67aac268b9e6ab4b6d172bb84bca4ccfcc0bd932a9cc48bce50610ed5b3576360b555285af29f469fd3db19623c2901b32915c916b96da0e5ad02861e9dd7a373237f4d507a5d902832ef1d6984db037c5f925a3df217a30f608b11b1f26e1cf6619a15b0ec4a445893af9cb6584a9bf4cdfbe671f09a506c8c5befa44433b2e7463f246d1d0852b780b0f904fe62244ad1504"}, {0x1010, 0x105, 0x5, "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"}, {0x90, 0x10d, 0x2, "574d0b87ea3458860570472e1143f94ad1e4e1df2259ef9065eac3f3940683575746708d38fcaa23b9242ba241a633b7083ea0159ba29dacc352ec41deeee84058d50ed98966e1c33aaba92f0b5f7a6ef4ec29649e6d14c97d1c657c2266d5efee0057562b7dec11e8a49f70c86bd5c21a618d3955baf56dfc47fe"}, {0xf8, 0x117, 0x6, "92138e518bbb354f2deee8a313bb96765a12dbd790081a832981aeb0ba382154830f894959ad54ebf6aa91ebe4eec803014c85251a19e7530ea22824e2b11aa7e54b98f9696def8bb5bb27229fce9886453a690873fa3dc8c670771d63c4bd0754ee974f233f56efebf9cebf15d5df1c4e67d0c4ee399b10cbeb3656aba7e6931722a6ce615b720677ec481bc88cd76a037ee972486507c80106cc6cf3e0a81de58aca71c59365ce7ff547d22e70d1dcc799b0a19f11d10490c41b486cd37190d83c84d2e9619155ab9604eb1c99c7d9e48c1df8a9c5683eafb54ea98dc7eb1912a943ed18"}, {0xf8, 0x102, 0xfdf4, "145f730dddaf112bbab575b72d629d8baf34cb0f9d2199a618daa573898e146cc480dc89fda31959bdb4276162022a7a80425e36a9c82f698dc4f050540b7c1485e0f48ede9f31ed8a973ea151af76e75d5ff53e14f9764d98cffe5058ad0d4207f66a1c74072e40148f1293353e3923ce65cb1b4b767288032ca8de0a9ff621ff42de56f8b043aa2b4c5eafe93912124526a4a3c0764c55eba20434b519fbcc33e4fc7fe9035f6fed648f2acabf02272eeb0dcf8133bdfcf525b3f7c22edacb4373e9ecba4315d809b51516289704ea41f94ac9e1c69c71dcda6d353e6ca3a3bd18693e08b5"}, {0xa8, 0x119, 0x0, "8e3fd7d6ac38f987328b6ce94508a20e2eb10be4a48f2582e520780b8f7c719d0a3f02b4b41166196a5bca1059ca0e61dd9b75aafd8562f27b26b42ed96b524f186eafe7e978110d45e619c6cf76cca897e5bf819d7eb71d6ae41b1bce411c64b92450bdfab4614c4e17d1945c471c722f5c74e38037875c3f8b66e3e26b3b5ecdc32cb94a62f0d254d02689ed481a10b3d6"}], 0x2458}}, {{&(0x7f0000003f40)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000003fc0), 0x0, &(0x7f0000004000)=[{0x48, 0x110, 0x7, "be382d5f0ef8b1639f71379dbcac1901b2f435a1d48734a52b820ebbfc156f05280a9a2828d596f2aadb5fbae3bb4bb0c529ee82ca"}, {0x78, 0x115, 0x3f, "c8d97b945a95ccfdf31d84c0004c61127204188a70b5f5fe42b5decd0e877a1bdddbf3479fd8b304667a13348acfd0d313d4c117d9649ad6f7b156f255d3282d123d1b100645782daf863ecc5ae9964ee14a3f2dcb5593894d0e15ee8d1366884af8ddd6ee979f"}, {0xe0, 0x105, 0x63e7, "4ec81d67083e77ed69b22730c32c312e6c0ce01c01c4cffef7fad3cba6fb6b12051add9f37e4feef72f7d700dfaa4c295d63bbad867b31898b18c39a52110d29177336b2e7328ca208dd2fae20703c75687e90ccc6cdbb6711271d1c97229e23f128b1374036ed145a2744baeba0be488f63e63f11214e3254a928f7706644744c087aad070798ee5a42d1c56cccd8c38a1a5e3d214c8e7e6b77a3acef7d1e55d1e121e89522b9761a472d4656009874741564eba6440998ce8aa149c9e8c3c8d296affa8b2e0bf6b8aa9b"}, {0x80, 0xff, 0xdd, "1aecd7136f0b87e5f1cde2ea0a89f3730bc68c390cfab47d35817d81db44b299eac07ef81689d0b382269026f94507f6183a7b86e86bcbcc285a734b0387804a066ada503270c5e1e63fd3264a77cbd529c8065bb0671ca56998680d59c5eb13d85ac446ef6e8e9236a26e7100"}, {0xc0, 0x10d, 0xf3, "a8cf91a197024e5ae32541e8d2702d362acacadfe4976217af2d994c790c061e5a7885f0c3a61ad0809586117d175a08ab7f353a1038aa3c7b6eb9dccdf0b58940712cbde85504f90883824d7203962466cc49ed5737ae3fb32aafd00cfe76d0b87052598551ced377cc3c63e82b87cd1a9f9772a6a35a799df7953c72f1be59bb7d710eb46fe957a67ed38998529686852f4e60bf42f8d1aa549fecea9fe27bbecad5078e49f3c06cd9"}], 0x2e0}}, {{&(0x7f0000004300)=@rc={0x1f, @none}, 0x80, &(0x7f0000006040)=[{&(0x7f0000004380)="d30ad0708c362bf6a00c7991c5e80e8f5aaa83a531c2316bfc5a79d61d2e98ec8d4e80cb265f6d82ac884325bebf17e7a5f095e7fafd22b61b6eb379273ee30e3fcd457c29d568290c0d67d21b78ba12804204dde173c6369adf0ff0", 0x5c}, {&(0x7f0000004400)="550414049e9a430ae6cba3", 0xb}, {&(0x7f0000004440)="1182f93f47e41f0c393817bcd5c2968dc7589665bbca41b76c672dbcb541c136543e090cedda1acdfc772414f075f80dd63732a2bdae79ffa2f69810bb129fbf66d14647f3aa2167f969a89390736628fabb872803a6741630", 0x59}, {&(0x7f00000044c0)="94f5d6ae22c6ee05a3b6650a62362a79164d5d449978434055711520a0e46c70ad4dc064494d018f6a09f5b35ce0b36a2947c00e08991f563ebdf999488f6a667bc2aa8fab062525bccd994322e52682cf186f4a6f832516185954c3aa351118c3c794c2f44207f8143372980849770ba0fc4fec4bf823e2596eca68787efdface089e39a536f9981081c8a3b9fb616e1303800d96ffa37e4c0e2d3855becabe1b2a155b925e3dc5", 0xa8}, {&(0x7f0000004580)="de6d69555d9778dc5e5f6c33615cec4eb7744691dda7e89af1510d4705f44e00e425de68c15cf842c18e1599891e8185c39d8e19bb163ed0dc3217200412eae5a4c96dd57da81d294eedff1dc054fac87bdf7e5a6b3aab43e7be81cd04405daf1f96663aefe13e32511ddca2bbf5593fa67b8ef313ce1b4666c81bc5b544eb967bedead1c3a75c8c748ef81e0d8de0daad24af3939bcf71a37db44fd0881c58a1339df01110ad53b4887404397177a2755c093f4dbf1b86f16c8430dbe69afdfdaf2f996d05bbb993f17942ef298f6ae3163de50065594bcbbc54a3649677ea1f5e738b4b60c8f290314", 0xea}, {&(0x7f0000004680)="69800d", 0x3}, {&(0x7f00000046c0)="9c6ee8a5c9681b25594e01f23ff069c1bb2438f14744f37eeb8b46951c494bf016dea1bc379b76471124f643e74bd92a620091210fd8d4604d144a7077d54c4eea75292e13bb7ca095db8efc62f88ad428f9cb07f6dde7881b3408b18528aeb03879303e763bd0e63f64a4730602b3f73a2f2dd1380a3f55e789ce81141c87c423f031a275878f26e9909610263c1e9fa2e388c6281c9efabe8263beea387285fb8cd6471bf345d54012b7ae48d317cc", 0xb0}, {&(0x7f0000004780)="232015f3626d00aef5dcbb1418889606e0845e0e7545e74e7c848a8beb0c0b284ffc088e0b84622f7ed080be5e69441e1c20e28d182398fc8daa0b111648794e15a2c455e5a074066017e984529e3079b71fd50a3a28c6d102c42fe3f6326b8658ef39ec403c71a856b5ea267bda7eebcdb33c87fb7700bfb92e2593c3fbb6daf0a9829499296b92c1ac5fc9d62430092f5ab50fcef95d96121430d0aebdfd79a93ba9ba1f1fe1eabb34b8b7", 0xac}, {&(0x7f0000004840)="23e062883b244ee52af390f292030dd0f10d9dd6a804479b50f22a7a4845d4e217c8c28a18875adbd7ce663afaef857fe97463039c29b007111bd3c4cb375bb92258a2", 0x43}], 0x9, &(0x7f0000004980)=[{0x1010, 0x11, 0x74, "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"}, {0xe0, 0x110, 0x2, "7098963097a04a05cd9532d55837da1075d8812cafebde6212f73c4173b49911bc459c7e06009ef3c823109c21baa075eca5ddba69bc6d24b5c680070e7ddfa3461a017057e7a934041e02739f3e3bbd1e3906bf2f43fbd5e7b33b39a31263e53c9342c1029ccef4688e120deff16f90b238527d963992802527ff46a31fec6a3f0bc9e81d21c8d2eb831e0af31cd43584ff3d803ed1e9c9741d588c3fc014d45e01545ad53f011b2725ec4b464d33c016aaa8887e161fec6875a6826ab4dbf8820e837e70489e2111dbc3e79f"}, {0x110, 0x10c, 0x8, "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"}, {0x28, 0x3a, 0x4, "d8a178a70e17e27c427cdccbf1a226f7cd23b3"}, {0x28, 0x110, 0xfffefffc, "ba4307e02ea7863228712e152afd69cb6fb6328fc8e3430d"}, {0xe0, 0x10c, 0x800, "76cb3086847299b84dfa0d5b939aee3982fa9d135278a8634be6ebe1d5e532b9073552f83b700228a5653d1195a23f0853ed321f4181f6d12726d78120c16e716162373189545ebc6be929de745079ac129368d0a7cd4a63d0367de99b92525d81449894dada07d371b136b2c94f7fd1c59b4cbed26d3306f11b8df3c0cc12773a8238c3b747f6169841321662c59fc914c8263a4b986e2c1a16f85051e798158bb07ad514103a15fc6bafb81778ea335eed4f6d249df4e7e6e3728582c9ac81e04434297c492df15ee68810bd86"}, {0xb0, 0x118, 0x7, "081c8b067684f9217d88cda4e3e3169bfa768f35d8d1eeb069adbea51f90e6d49794b144c4f2c4b60e392ce22fb6606e1afd6aaf1735fe034dbaf5303cfb7b2477dd833f0ab56238c56aee4c6a6b41f5cbc214c038396ac4d7fe1c9edca7051241e66996b007f35fb23f339d6b2ba2bd0dc9c185228339fe3bed6114ec8a6dd818b4fc861b73411492d423c5cb56728f6b6e0e144cd554a1ae946e"}, {0xb0, 0x107, 0x0, "250fde652ae0c13977ada00fc56edec99bfddd0e2205be8c41dd87089ca60db78dac8346050de18d722732f46aa0ce5d13ebd6ad81988cbad7e5ca900fbf12920b831cc3af9c07daaa8700f8f900f87ef994d7d2fac87701906fcee63a8b307680dbacf9602c2ab3d2370c81f588360b494ea7fe84a87551e5d2925842fd55e7bab346c6445137720830262831ac3ce57beaecc96fe38a8c020b53db56856cc2"}, {0x100, 0x100, 0x200, "6980a937d7d815c66832aa3d19197137cedacf044019996c5e30440f0bbc2f10abb1d84de297bb42f64cd722165e00fa9554ef3c9851afc96b73e6868643bad32610902109adc40f2fe8753e74babd755750e3f97e8e5cd7008da9a68953eff0c1f1cd54df2e62cc974a22422f49d4c7e6468ea0370d5f4045538e13eafd4870317b1a5d3039bf17afd5b5aed7d6f86971533c60af716d1a46157267c1ab567bc7c2886111dd49b80f6e6f740eb1791c86ecc0c59170ce590abd80bef8a708101851edf51549ef741f9a77c222fe52227a45d91da35fda577959bc858bfbcffe08fa14cdd2ee123416b175d467f016"}], 0x1590}}], 0x4, 0x4004080) [ 1088.726965][ T5502] tipc: Started in network mode [ 1088.766551][ T5502] tipc: Own node identity aaaaaaaaaa39, cluster identity 4711 23:25:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="060000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000c0016800800018004000c80"], 0x34}}, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r1, 0x0) poll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x1b0) shutdown(r1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) bind(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @multicast1}, 0x1, 0x0, 0x1, 0x4}}, 0x80) [ 1088.816891][ T5502] tipc: Enabled bearer , priority 0 23:25:58 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x3b]}}, 0xfdef) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$pptp(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) poll(&(0x7f0000000000)=[{r3}, {r3}], 0x2, 0x1b0) shutdown(r3, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000000)={0x3, 0xfff, 0x100000001, 0x4, 0xec8c, 0x7f}) fcntl$setstatus(r0, 0x4, 0x800) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r4 = accept4(r1, 0x0, 0x0, 0x0) read(r4, &(0x7f00000003c0)=""/72, 0x100000104) 23:25:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'team_slave_0\x00', 0x3}, 0x18) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r3, 0x0) poll(&(0x7f0000000000)=[{r3}, {r3}], 0x2, 0x1b0) shutdown(r3, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)=0xf7ca) msgsnd(0x0, &(0x7f00000001c0)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x84, 0x80, 0x7fffffff, 0x1f, 0xfff}) unshare(0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:25:59 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x125901, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r1, 0x0) poll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x1b0) shutdown(r1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e20, @remote}}) 23:25:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'team_slave_0\x00', 0x3}, 0x18) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r3, 0x0) poll(&(0x7f0000000000)=[{r3}, {r3}], 0x2, 0x1b0) shutdown(r3, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)=0xf7ca) msgsnd(0x0, &(0x7f00000001c0)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x84, 0x80, 0x7fffffff, 0x1f, 0xfff}) unshare(0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1089.935316][ T3147] tipc: 32-bit node address hash set to aaaa9300 23:25:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:25:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0xfffff000, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 23:25:59 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x125901, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r1, 0x0) poll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x1b0) shutdown(r1, 0x0) 23:26:00 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x125901, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r1, 0x0) poll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x1b0) 23:26:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0xfffff000, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 23:26:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:26:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:26:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0xfffff000, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 23:26:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:26:00 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x125901, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r1, 0x0) 23:26:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0xfffff000, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 23:26:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'team_slave_0\x00', 0x3}, 0x18) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r3, 0x0) poll(&(0x7f0000000000)=[{r3}, {r3}], 0x2, 0x1b0) shutdown(r3, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)=0xf7ca) msgsnd(0x0, &(0x7f00000001c0)=ANY=[], 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x84, 0x80, 0x7fffffff, 0x1f, 0xfff}) unshare(0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:26:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:26:01 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x125901, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) 23:26:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:26:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0xf, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) 23:26:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:26:01 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x125901, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 23:26:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x560d, &(0x7f0000000000)) 23:26:01 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x125901, 0x0) 23:26:01 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x40, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:26:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @rand_addr="c463c0af8adcdb16d1302400001237d8"}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000100)="d2", 0x1}], 0x1, &(0x7f0000000200)=[@sndinfo={0x20, 0x84, 0x2, {0x7f}}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 23:26:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0xf, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) 23:26:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x560d, &(0x7f0000000000)) 23:26:02 executing program 2: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x125901, 0x0) 23:26:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0xf, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) 23:26:02 executing program 2: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x125901, 0x0) 23:26:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x560d, &(0x7f0000000000)) 23:26:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @rand_addr="c463c0af8adcdb16d1302400001237d8"}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000100)="d2", 0x1}], 0x1, &(0x7f0000000200)=[@sndinfo={0x20, 0x84, 0x2, {0x7f}}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 23:26:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0xf, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) 23:26:02 executing program 2: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x125901, 0x0) 23:26:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x560d, &(0x7f0000000000)) 23:26:02 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt(r0, 0xff, 0x1, 0x0, 0x0) 23:26:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @rand_addr="c463c0af8adcdb16d1302400001237d8"}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000100)="d2", 0x1}], 0x1, &(0x7f0000000200)=[@sndinfo={0x20, 0x84, 0x2, {0x7f}}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 23:26:02 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) 23:26:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:26:02 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x2) 23:26:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @rand_addr="c463c0af8adcdb16d1302400001237d8"}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000100)="d2", 0x1}], 0x1, &(0x7f0000000200)=[@sndinfo={0x20, 0x84, 0x2, {0x7f}}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 23:26:03 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) 23:26:03 executing program 5: chdir(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:26:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3180, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, r0}) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000006c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "363f1f", "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"}}, 0x110) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000228bd7000fddbdf2501000000000000000141000000180017000000200000e1096574683a766c616e31020000047af81012b81ebd1223608f5a934421ad0b1b70e0bb04b85d14f1ab65e8ea8d44686692ddafbc7e627a18ff01b04c7c9d63c3657c3d500061b21a5ad0b7c9763b3087caaf6f1b65b1379a4a1387aa66eeb92163edac4eacc940f08ab4cfc98b863c7fe7ba3cf801d705cc334f5f1188588eb259e5f53bb5d57793aa700cdeee0a86b7ca9b1c7b75966324621e3635118f950ed66e8d7b901daea153b886f35397d000000000"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x80) setpriority(0x0, r1, 0x10ffff) r2 = socket$inet6(0xa, 0x80002, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000900)=0x16, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r4, &(0x7f0000000040)="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", 0xfb) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r5, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r5, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f0000000600)='\x00@\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') clone(0x0, 0x0, 0x0, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000800)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/35, 0x23, 0x1, 0x100, 0x2, 0x0, 0x5ea}}, 0x11c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 23:26:03 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) 23:26:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:26:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:26:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:26:03 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0xffffff0f00000000, 0x40, 0x0, 0x0) 23:26:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:26:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:26:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:26:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:26:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:26:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) [ 1095.232199][ T7998] hsr0: Cannot create trees of HSR devices. 23:26:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3180, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, r0}) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000006c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "363f1f", "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"}}, 0x110) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000228bd7000fddbdf2501000000000000000141000000180017000000200000e1096574683a766c616e31020000047af81012b81ebd1223608f5a934421ad0b1b70e0bb04b85d14f1ab65e8ea8d44686692ddafbc7e627a18ff01b04c7c9d63c3657c3d500061b21a5ad0b7c9763b3087caaf6f1b65b1379a4a1387aa66eeb92163edac4eacc940f08ab4cfc98b863c7fe7ba3cf801d705cc334f5f1188588eb259e5f53bb5d57793aa700cdeee0a86b7ca9b1c7b75966324621e3635118f950ed66e8d7b901daea153b886f35397d000000000"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x80) setpriority(0x0, r1, 0x10ffff) r2 = socket$inet6(0xa, 0x80002, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000900)=0x16, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r4, &(0x7f0000000040)="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", 0xfb) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r5, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r5, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f0000000600)='\x00@\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') clone(0x0, 0x0, 0x0, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000800)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/35, 0x23, 0x1, 0x100, 0x2, 0x0, 0x5ea}}, 0x11c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 23:26:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:26:05 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0xffffff0f00000000, 0x40, 0x0, 0x0) 23:26:05 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0xffffff0f00000000, 0x40, 0x0, 0x0) 23:26:05 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x82) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740)={&(0x7f00000005c0)=ANY=[@ANYBLOB="08d8bd722299ebb5890b027ea4a4c0bc5191408969af2a7f6905000000add8d088daa47ccc6da93f5d000000007f621150431fa77c70b844a6de4613edbdf9778e710ef1ec051abf8580987dacc559bf2192b5a1345bc52600005ca6f6ca9517f94487717c2d5d8e4b2300000800000027b363b7a5bf623811ee4ecc6776788253f481808e8caa61a7030000000000000026b90847248484928697d6efcd12bf37834792acdad8ffbac57b817e3e83e01fd69ebddaeff4d0e3a6b8c6b57a011630b41df848a3ad11ff400a8afa2253937438faede9d5a123d8c236207f073a587c416651ef7db470e796ad32000000", @ANYRES16=r2, @ANYBLOB="ff8105003d00000000000063c31ec95951b026849a7748d7e0000000000052"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, 0x0, 0x8080) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x20010, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r4, 0x1000000) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000140)) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 23:26:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3180, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, r0}) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000006c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "363f1f", "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"}}, 0x110) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000228bd7000fddbdf2501000000000000000141000000180017000000200000e1096574683a766c616e31020000047af81012b81ebd1223608f5a934421ad0b1b70e0bb04b85d14f1ab65e8ea8d44686692ddafbc7e627a18ff01b04c7c9d63c3657c3d500061b21a5ad0b7c9763b3087caaf6f1b65b1379a4a1387aa66eeb92163edac4eacc940f08ab4cfc98b863c7fe7ba3cf801d705cc334f5f1188588eb259e5f53bb5d57793aa700cdeee0a86b7ca9b1c7b75966324621e3635118f950ed66e8d7b901daea153b886f35397d000000000"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x80) setpriority(0x0, r1, 0x10ffff) r2 = socket$inet6(0xa, 0x80002, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000900)=0x16, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r4, &(0x7f0000000040)="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", 0xfb) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r5, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r5, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f0000000600)='\x00@\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') clone(0x0, 0x0, 0x0, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000800)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/35, 0x23, 0x1, 0x100, 0x2, 0x0, 0x5ea}}, 0x11c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 23:26:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) 23:26:05 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0xffffff0f00000000, 0x40, 0x0, 0x0) 23:26:05 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0xffffff0f00000000, 0x40, 0x0, 0x0) 23:26:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xffffffffffffffb2) 23:26:06 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0xffffff0f00000000, 0x40, 0x0, 0x0) 23:26:06 executing program 5: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000095001e00001800850000000000efd3d25d6eac9c7038734029a0f7162d38071bd31bef153396650d1af608884c217770a7b974708669530db78da6b1a466a173eb10488199bf1c28af14fbdf402295806e23137ae4d085187cc159a4978a7d4ad6322447a15af24db924879adf31475901ac342f0c916f563706d245d0f623ea15f33f94a3"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 23:26:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3180, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, r0}) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000006c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "363f1f", "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"}}, 0x110) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000228bd7000fddbdf2501000000000000000141000000180017000000200000e1096574683a766c616e31020000047af81012b81ebd1223608f5a934421ad0b1b70e0bb04b85d14f1ab65e8ea8d44686692ddafbc7e627a18ff01b04c7c9d63c3657c3d500061b21a5ad0b7c9763b3087caaf6f1b65b1379a4a1387aa66eeb92163edac4eacc940f08ab4cfc98b863c7fe7ba3cf801d705cc334f5f1188588eb259e5f53bb5d57793aa700cdeee0a86b7ca9b1c7b75966324621e3635118f950ed66e8d7b901daea153b886f35397d000000000"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x80) setpriority(0x0, r1, 0x10ffff) r2 = socket$inet6(0xa, 0x80002, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000900)=0x16, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r4, &(0x7f0000000040)="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", 0xfb) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r5, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r5, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f0000000600)='\x00@\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') clone(0x0, 0x0, 0x0, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000800)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/35, 0x23, 0x1, 0x100, 0x2, 0x0, 0x5ea}}, 0x11c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 23:26:06 executing program 3: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x0) unshare(0x2a000400) clone(0xba12c100, 0x0, 0x0, 0x0, 0x0) 23:26:06 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000400), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2}}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0xffffff0f00000000, 0x40, 0x0, 0x0) 23:26:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="229eaee1", 0x4) 23:26:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3180, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, r0}) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000006c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "363f1f", "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"}}, 0x110) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000228bd7000fddbdf2501000000000000000141000000180017000000200000e1096574683a766c616e31020000047af81012b81ebd1223608f5a934421ad0b1b70e0bb04b85d14f1ab65e8ea8d44686692ddafbc7e627a18ff01b04c7c9d63c3657c3d500061b21a5ad0b7c9763b3087caaf6f1b65b1379a4a1387aa66eeb92163edac4eacc940f08ab4cfc98b863c7fe7ba3cf801d705cc334f5f1188588eb259e5f53bb5d57793aa700cdeee0a86b7ca9b1c7b75966324621e3635118f950ed66e8d7b901daea153b886f35397d000000000"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x80) setpriority(0x0, r1, 0x10ffff) r2 = socket$inet6(0xa, 0x80002, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000900)=0x16, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r4, &(0x7f0000000040)="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", 0xfb) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r5, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r5, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f0000000600)='\x00@\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') clone(0x0, 0x0, 0x0, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000800)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/35, 0x23, 0x1, 0x100, 0x2, 0x0, 0x5ea}}, 0x11c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 23:26:07 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0xc05c5340, &(0x7f0000000000)) 23:26:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 23:26:07 executing program 3: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x0) unshare(0x2a000400) clone(0xba12c100, 0x0, 0x0, 0x0, 0x0) 23:26:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/205, 0xcd}], 0x1) 23:26:07 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0xc05c5340, &(0x7f0000000000)) [ 1098.223241][ T9290] input: syz1 as /devices/virtual/input/input42 23:26:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2}) 23:26:08 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0xc05c5340, &(0x7f0000000000)) 23:26:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3180, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, r0}) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000006c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "363f1f", "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"}}, 0x110) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000228bd7000fddbdf2501000000000000000141000000180017000000200000e1096574683a766c616e31020000047af81012b81ebd1223608f5a934421ad0b1b70e0bb04b85d14f1ab65e8ea8d44686692ddafbc7e627a18ff01b04c7c9d63c3657c3d500061b21a5ad0b7c9763b3087caaf6f1b65b1379a4a1387aa66eeb92163edac4eacc940f08ab4cfc98b863c7fe7ba3cf801d705cc334f5f1188588eb259e5f53bb5d57793aa700cdeee0a86b7ca9b1c7b75966324621e3635118f950ed66e8d7b901daea153b886f35397d000000000"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x80) setpriority(0x0, r1, 0x10ffff) r2 = socket$inet6(0xa, 0x80002, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000900)=0x16, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r4, &(0x7f0000000040)="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", 0xfb) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r5, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r5, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f0000000600)='\x00@\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') clone(0x0, 0x0, 0x0, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000800)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/35, 0x23, 0x1, 0x100, 0x2, 0x0, 0x5ea}}, 0x11c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 23:26:08 executing program 3: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x0) unshare(0x2a000400) clone(0xba12c100, 0x0, 0x0, 0x0, 0x0) 23:26:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000140)='syz1\x00') ioctl$UI_DEV_SETUP(r0, 0x5502, 0x0) 23:26:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) [ 1099.040114][ T9423] validate_nla: 6 callbacks suppressed [ 1099.040166][ T9423] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1099.126266][ T9423] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 23:26:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3180, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, r0}) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000006c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "363f1f", "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"}}, 0x110) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000228bd7000fddbdf2501000000000000000141000000180017000000200000e1096574683a766c616e31020000047af81012b81ebd1223608f5a934421ad0b1b70e0bb04b85d14f1ab65e8ea8d44686692ddafbc7e627a18ff01b04c7c9d63c3657c3d500061b21a5ad0b7c9763b3087caaf6f1b65b1379a4a1387aa66eeb92163edac4eacc940f08ab4cfc98b863c7fe7ba3cf801d705cc334f5f1188588eb259e5f53bb5d57793aa700cdeee0a86b7ca9b1c7b75966324621e3635118f950ed66e8d7b901daea153b886f35397d000000000"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x80) setpriority(0x0, r1, 0x10ffff) r2 = socket$inet6(0xa, 0x80002, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000900)=0x16, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x500, 0x0, 0x102, 0x100000000000001}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) write(r4, &(0x7f0000000040)="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", 0xfb) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r5, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r5, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r5, 0x40087708, &(0x7f0000000600)='\x00@\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') clone(0x0, 0x0, 0x0, 0x0, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000800)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/35, 0x23, 0x1, 0x100, 0x2, 0x0, 0x5ea}}, 0x11c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 23:26:10 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0xc05c5340, &(0x7f0000000000)) 23:26:10 executing program 3: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x0) unshare(0x2a000400) clone(0xba12c100, 0x0, 0x0, 0x0, 0x0) 23:26:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 23:26:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 23:26:10 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') mount(&(0x7f0000000180)=ANY=[@ANYBLOB="9ed55987ec0a4e825b24d6f2e154302c3c3b86912012f5c64cb248cc531ed883182ee3e2c3011d1327abe43adfc20b92bfce512ff237a1c2b705b7ef21b3c61c91aca953fbfd398c0f43f3aceb9770b856cac6a6eee7ae1e47e5482fb12b2f277111b1aab31d3b1b527637e6a695b8f5f847523956d2"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 23:26:11 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync`\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f00000002c0)=""/61, 0x18) getdents64(r0, &(0x7f0000000280)=""/4096, 0x1000) [ 1101.271003][ T9905] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 23:26:11 executing program 5: unshare(0x20000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={0x0, r0}, 0x10) [ 1101.439041][ T9905] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 23:26:11 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000003c0)=""/1736, 0x6c8) getdents(r0, &(0x7f00000002c0)=""/213, 0xd5) getdents64(r0, &(0x7f0000000180)=""/211, 0xd3) 23:26:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 23:26:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:26:11 executing program 5: unshare(0x20000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={0x0, r0}, 0x10) [ 1101.891683][T10259] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1101.998015][T10259] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 23:26:12 executing program 5: unshare(0x20000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={0x0, r0}, 0x10) 23:26:12 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @random="434db62f49cb", 'vlan1\x00'}}, 0x80) 23:26:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1003) 23:26:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='g', 0x324, 0x4004000, 0x0, 0x185) 23:26:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 23:26:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002900)='ethtool\x00') r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002980)={&(0x7f0000000180)={0x20, r1, 0xd851a549f359c38b, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) [ 1102.543723][T10445] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 23:26:12 executing program 5: unshare(0x20000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={0x0, r0}, 0x10) 23:26:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) listen(r1, 0x0) r3 = getpid() setpriority(0x0, r3, 0x80000001) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) sched_getparam(0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ff8019, 0x0, 0x0, 0xd8) [ 1102.640438][T10445] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 23:26:12 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r2 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r2, &(0x7f0000000180)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r2, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) [ 1102.798756][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:26:12 executing program 3: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)=[0x0]) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}, {}], 0x2, 0x0) setns(r0, 0x0) 23:26:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0xf000000, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:26:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1003) 23:26:12 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}}, 0x0) 23:26:12 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r2 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r2, &(0x7f0000000180)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r2, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 23:26:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0xf000000, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:26:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1003) 23:26:13 executing program 3: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)=[0x0]) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}, {}], 0x2, 0x0) setns(r0, 0x0) 23:26:13 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r2 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r2, &(0x7f0000000180)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r2, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 23:26:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0xf000000, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:26:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) listen(r1, 0x0) r3 = getpid() setpriority(0x0, r3, 0x80000001) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) sched_getparam(0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ff8019, 0x0, 0x0, 0xd8) 23:26:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1003) 23:26:13 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)=[0x0]) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}, {}], 0x2, 0x0) setns(r0, 0x0) 23:26:13 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r2 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r2, &(0x7f0000000180)={&(0x7f0000000100)=@id, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r2, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 23:26:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0xf000000, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:26:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) listen(r1, 0x0) r3 = getpid() setpriority(0x0, r3, 0x80000001) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) sched_getparam(0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ff8019, 0x0, 0x0, 0xd8) [ 1104.101784][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:26:13 executing program 3: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)=[0x0]) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}, {}], 0x2, 0x0) setns(r0, 0x0) 23:26:14 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)=[0x0]) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}, {}], 0x2, 0x0) setns(r0, 0x0) 23:26:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) listen(r1, 0x0) r3 = getpid() setpriority(0x0, r3, 0x80000001) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) sched_getparam(0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ff8019, 0x0, 0x0, 0xd8) [ 1104.386326][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:26:14 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)=[0x0]) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}, {}], 0x2, 0x0) setns(r0, 0x0) [ 1104.546343][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:26:14 executing program 0: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)=[0x0]) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}, {}], 0x2, 0x0) setns(r0, 0x0) 23:26:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) listen(r1, 0x0) r3 = getpid() setpriority(0x0, r3, 0x80000001) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) sched_getparam(0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ff8019, 0x0, 0x0, 0xd8) [ 1105.023255][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:26:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) listen(r1, 0x0) r3 = getpid() setpriority(0x0, r3, 0x80000001) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) sched_getparam(0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ff8019, 0x0, 0x0, 0xd8) 23:26:14 executing program 3: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)=[0x0]) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}, {}], 0x2, 0x0) setns(r0, 0x0) 23:26:14 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)=[0x0]) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}, {}], 0x2, 0x0) setns(r0, 0x0) 23:26:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x27fffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 23:26:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) listen(r1, 0x0) r3 = getpid() setpriority(0x0, r3, 0x80000001) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) sched_getparam(0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ff8019, 0x0, 0x0, 0xd8) [ 1105.357524][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:26:15 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)=[0x0]) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}, {}], 0x2, 0x0) setns(r0, 0x0) 23:26:15 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000340), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7ff, @rand_addr="1d038283e1dc7a3c35b42f7075fa9e64", 0xe0}, {0xa, 0x4e22, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}, 0x8}, r4, 0x3ff}}, 0x48) r5 = socket(0x11, 0x80002, 0x0) bind$packet(r5, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r5, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x64, r6, 0x400, 0x70bd28, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x8010}, 0x40000) [ 1105.628858][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:26:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x27fffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 23:26:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) listen(r1, 0x0) r3 = getpid() setpriority(0x0, r3, 0x80000001) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) sched_getparam(0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ff8019, 0x0, 0x0, 0xd8) 23:26:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) 23:26:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) listen(r1, 0x0) r3 = getpid() setpriority(0x0, r3, 0x80000001) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) sched_getparam(0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ff8019, 0x0, 0x0, 0xd8) 23:26:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x27fffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 23:26:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) listen(r1, 0x0) r3 = getpid() setpriority(0x0, r3, 0x80000001) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) sched_getparam(0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ff8019, 0x0, 0x0, 0xd8) 23:26:15 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x1, 0x0, &(0x7f0000000000)=""/4, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000740)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) [ 1106.212998][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:26:16 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) creat(0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000065000100"/20, @ANYRES32, @ANYBLOB='\x00'/12], 0x24}}, 0x0) 23:26:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x27fffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) [ 1106.450405][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1106.481097][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:26:16 executing program 0: r0 = fsopen(&(0x7f0000000240)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 23:26:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f00000000c0)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x21000, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d17, &(0x7f0000000140)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xa0b500d7, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700a554a4a50001ac36000000", @ANYRES32=0x0, @ANYBLOB="03000000000000001800120008000100736974000c00020008000100", @ANYRES32=r4], 0x38}}, 0x0) 23:26:16 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0305602, &(0x7f0000000100)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000001500)) dup(0xffffffffffffffff) r4 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$mouse(0x0, 0x10000000000005, 0x41c200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x9) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r6}) socket$nl_netfilter(0x10, 0x3, 0xc) 23:26:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r3 = gettid() tkill(r3, 0x3c) 23:26:16 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 23:26:17 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x401) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386106, &(0x7f0000000140)) 23:26:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffc01864c6, &(0x7f0000000000)="9d0ef5aff19938011caa5c5bc9") 23:26:17 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x401) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386106, &(0x7f0000000140)) 23:26:17 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TUNSETNOCSUM(r1, 0x80044941, 0x760000) 23:26:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x2800) 23:26:18 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) creat(0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000065000100"/20, @ANYRES32, @ANYBLOB='\x00'/12], 0x24}}, 0x0) 23:26:18 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x401) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386106, &(0x7f0000000140)) 23:26:18 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 23:26:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x2800) 23:26:19 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0305602, &(0x7f0000000100)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000001500)) dup(0xffffffffffffffff) r4 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$mouse(0x0, 0x10000000000005, 0x41c200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x9) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r6}) socket$nl_netfilter(0x10, 0x3, 0xc) 23:26:19 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TUNSETNOCSUM(r1, 0x80044941, 0x760000) 23:26:19 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x401) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386106, &(0x7f0000000140)) 23:26:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x2800) 23:26:19 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) creat(0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000065000100"/20, @ANYRES32, @ANYBLOB='\x00'/12], 0x24}}, 0x0) 23:26:19 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 23:26:19 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TUNSETNOCSUM(r1, 0x80044941, 0x760000) 23:26:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x2800) 23:26:19 executing program 4: getpid() perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mkdirat(r0, 0x0, 0x140) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x84) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 23:26:19 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) creat(0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000065000100"/20, @ANYRES32, @ANYBLOB='\x00'/12], 0x24}}, 0x0) 23:26:19 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TUNSETNOCSUM(r1, 0x80044941, 0x760000) 23:26:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000200)="db", 0x1}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/netstat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000032, 0x0) 23:26:22 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0305602, &(0x7f0000000100)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000001500)) dup(0xffffffffffffffff) r4 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$mouse(0x0, 0x10000000000005, 0x41c200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x9) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r6}) socket$nl_netfilter(0x10, 0x3, 0xc) 23:26:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="000000000000000004000a000a000100726f7574650000002000020008000100000000000800030040000000040006000800020000000000"], 0x50}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000017010000020000000000000015dc91768c78ba00b50b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa1f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720100bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da000000000000000000000017010000030000000000000000000000000000afca75c38d6500000000001701000004000000000000000000000000000eb6d7f66dc50eb3000004000000000000000000000000000000002017010000030000000000000000000000000000000000000017010000030000000000f87a38280a3cc7f67ee5af6ff25174"]}], 0x4924924924924b3, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:26:22 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_REAPURB(r1, 0x4004550c, 0x0) 23:26:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, '\x00\x00\x00\x00\x00\x00|\x00', "b19c965f3fea724835192913b40bae1d", "3faf4d7f", "c6ca89e4e891a86b"}, 0x28) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) 23:26:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 23:26:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x2, 0x3, 0x338, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x2a0, 0x2a0, 0x2a0, 0x2a0, 0x2a0, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000000000000000218600"}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'veth1_macvtap\x00', 'bridge0\x00'}, 0x0, 0x178, 0x1c0, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) [ 1112.429010][T13688] x_tables: ip_tables: recent.0 match: invalid size 216 (kernel) != (user) 232 23:26:22 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_REAPURB(r1, 0x4004550c, 0x0) 23:26:22 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)=0x8) 23:26:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) 23:26:22 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(0x0, 0x400, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff000000", 0x18) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63d5ff744c8ddcffbb131157f67e3376716c7049baf5def862f9561d"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b"], 0x3}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x5c, r8, 0x800, 0x0, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) sched_setscheduler(r9, 0x1, &(0x7f0000000140)=0x10001) sched_getattr(0x0, 0x0, 0x0, 0x0) r11 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r11, 0x40305652, &(0x7f0000000240)={0x0, 0x1, 0x0, 0xfffffffd}) r12 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r12, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000e80)=ANY=[@ANYRESOCT=r12, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="60a57885d3736d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072189e1cbf491da0ff19"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 23:26:22 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_REAPURB(r1, 0x4004550c, 0x0) 23:26:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000180)=@ll={0x11, 0x8847, r1, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) 23:26:24 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_REAPURB(r1, 0x4004550c, 0x0) 23:26:24 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd0, 0x0, 0x0) 23:26:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000002600)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r2, @ANYBLOB="02000005000023000c001a0007000000af000400f4b863fcf9b3a8acfba52fc7ca9bb09c55956e7f67914223735a2e6f0e27befafd976cd2149ded4e58ac6eb763d1d3d3747458ac867ba5e9fbe1883888060203f378b0544138c12f193767cdfc18a34ae738ac17393ab8b3005f9e7c63e8b2154cad45f8293b18a5cfbf1791a35b8a10a4544283a95cf6e1ca7c0259712f9a66c6fd854af4ce0a0973ac716f43e14b3de110a262bf06f9f7e61e772de361bb2f2475d935c55cd1008390b171"], 0x2c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x2, 0x0) 23:26:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 23:26:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(0x0, 0x400, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff000000", 0x18) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63d5ff744c8ddcffbb131157f67e3376716c7049baf5def862f9561d"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b"], 0x3}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x5c, r8, 0x800, 0x0, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) sched_setscheduler(r9, 0x1, &(0x7f0000000140)=0x10001) sched_getattr(0x0, 0x0, 0x0, 0x0) r11 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r11, 0x40305652, &(0x7f0000000240)={0x0, 0x1, 0x0, 0xfffffffd}) r12 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r12, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000e80)=ANY=[@ANYRESOCT=r12, @ANYRESHEX, @ANYBLOB="07831ad0af561d7626d8c30700000000000000d283776b34692ff6f93aa6e42cb68faa2543482d6bcaffb31e5de565efc6235e2711996457830f510fcb2983cf601997c6bed4e13ccd577038c2b035dc9f5a375fec3ad7bd4f34a9586a377686c7c09dc836c3cbdd0e9f2000080000f1c004103c77591e8ee191d4339d052367997f07a0cb80738b6e3fcd8f88192a1fdd6d19ec65f2c2991fe1a85eadde00209bf5d3e830f9464a6cdf3fb7be0d2de6d091d290ba54f36b6e8400000000000000000000000088a8e2029142b5176b093ebfcbd9fd7bd122e7e2f0ec3f289df84ac6c2e73817fb9c6d92648e157b74da587e3aafc4d2229d6d7ab13ad8283c1f279fa7210c1b831406dd31c2a09f880d271c0dafa170ab099d72e7e68539a58cea01bf4175ed8c68e7fcc4475dba93c1b586aefe989e65b943d80bfc327d4c961b343fd3b875cac9b5a3011a3db89cb67463429bda10ed4e1308e6f5839c2f41de66ea259d88963ab59484e7f7050680c09be77ca26989b835eba53366be44fd3f7a0194b9bc645bb18551ce3928b604acd871fc62df174f5bece528a901cfe592382ea50270aa0a19c1819cfb536cf4335ce62c37a9395be455e70e1cf31ff9859231952137903442973d4a7c3643ee5accbc76a60e0f203acfd8c211ee3091d516f78dab4a39ca9ee1952d540cc2e0a918628c2bbc92129aa956ce2db90f8fe6964572c8ff415e4e144946b145dc880f2a3954ff390a", @ANYRESOCT=0x0, @ANYBLOB="60a57885d3736d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072189e1cbf491da0ff19"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 23:26:24 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0305602, &(0x7f0000000100)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000001500)) dup(0xffffffffffffffff) r4 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) syz_open_dev$mouse(0x0, 0x10000000000005, 0x41c200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x9) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r6}) socket$nl_netfilter(0x10, 0x3, 0xc) [ 1114.540399][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:26:24 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(0x0, 0x400, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff000000", 0x18) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63d5ff744c8ddcffbb131157f67e3376716c7049baf5def862f9561d"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b"], 0x3}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x5c, r8, 0x800, 0x0, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) sched_setscheduler(r9, 0x1, &(0x7f0000000140)=0x10001) sched_getattr(0x0, 0x0, 0x0, 0x0) r11 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r11, 0x40305652, &(0x7f0000000240)={0x0, 0x1, 0x0, 0xfffffffd}) r12 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r12, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000e80)=ANY=[@ANYRESOCT=r12, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="60a57885d3736d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072189e1cbf491da0ff19"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 23:26:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r2, r0) 23:26:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}, @IFLA_IPTUN_TOS={0x5, 0xa}]}}}]}, 0x44}}, 0x0) 23:26:24 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511080001000201009f1000028001000000", 0x24) 23:26:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}, @IFLA_IPTUN_TOS={0x5, 0xa}]}}}]}, 0x44}}, 0x0) [ 1114.990437][T14883] snd_aloop snd_aloop.0: control 0:0:0:syz1:0 is already present [ 1115.058984][T15115] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:26:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(0x0, 0x400, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff000000", 0x18) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63d5ff744c8ddcffbb131157f67e3376716c7049baf5def862f9561d"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b"], 0x3}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x5c, r8, 0x800, 0x0, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) sched_setscheduler(r9, 0x1, &(0x7f0000000140)=0x10001) sched_getattr(0x0, 0x0, 0x0, 0x0) r11 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r11, 0x40305652, &(0x7f0000000240)={0x0, 0x1, 0x0, 0xfffffffd}) r12 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r12, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000e80)=ANY=[@ANYRESOCT=r12, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="60a57885d3736d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072189e1cbf491da0ff19"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 23:26:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) dup2(r1, r0) syz_open_procfs(0x0, 0x0) 23:26:25 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(0x0, 0x400, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff000000", 0x18) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63d5ff744c8ddcffbb131157f67e3376716c7049baf5def862f9561d"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b"], 0x3}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x5c, r8, 0x800, 0x0, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) sched_setscheduler(r9, 0x1, &(0x7f0000000140)=0x10001) sched_getattr(0x0, 0x0, 0x0, 0x0) r11 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r11, 0x40305652, &(0x7f0000000240)={0x0, 0x1, 0x0, 0xfffffffd}) r12 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r12, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000e80)=ANY=[@ANYRESOCT=r12, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="60a57885d3736d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072189e1cbf491da0ff19"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 23:26:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}, @IFLA_IPTUN_TOS={0x5, 0xa}]}}}]}, 0x44}}, 0x0) 23:26:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r2, r0) 23:26:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x2, 0x4cb], 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:26:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @broadcast}, @IFLA_IPTUN_TOS={0x5, 0xa}]}}}]}, 0x44}}, 0x0) 23:26:25 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) readv(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}], 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) [ 1116.063860][T15257] snd_aloop snd_aloop.0: control 0:0:0:syz1:0 is already present 23:26:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), 0x4) 23:26:26 executing program 4: getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x400c1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) flock(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x25, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:26:26 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(0x0, 0x400, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff000000", 0x18) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63d5ff744c8ddcffbb131157f67e3376716c7049baf5def862f9561d"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b"], 0x3}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x5c, r8, 0x800, 0x0, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) sched_setscheduler(r9, 0x1, &(0x7f0000000140)=0x10001) sched_getattr(0x0, 0x0, 0x0, 0x0) r11 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r11, 0x40305652, &(0x7f0000000240)={0x0, 0x1, 0x0, 0xfffffffd}) r12 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r12, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000e80)=ANY=[@ANYRESOCT=r12, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="60a57885d3736d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072189e1cbf491da0ff19"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 23:26:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(0x0, 0x400, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff000000", 0x18) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63d5ff744c8ddcffbb131157f67e3376716c7049baf5def862f9561d"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b"], 0x3}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x5c, r8, 0x800, 0x0, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) sched_setscheduler(r9, 0x1, &(0x7f0000000140)=0x10001) sched_getattr(0x0, 0x0, 0x0, 0x0) r11 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r11, 0x40305652, &(0x7f0000000240)={0x0, 0x1, 0x0, 0xfffffffd}) r12 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r12, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000e80)=ANY=[@ANYRESOCT=r12, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="60a57885d3736d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072189e1cbf491da0ff19"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 23:26:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x100]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)="79269751d1bbdda710cfe78ae7a3b84003a1ebc348ee0fcc", 0x18}], 0x23) 23:26:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r2, r0) 23:26:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), 0x4) [ 1116.785246][T15873] input: syz1 as /devices/virtual/input/input45 23:26:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), 0x4) 23:26:26 executing program 4: getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x400c1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) flock(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x25, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:26:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), 0x4) 23:26:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), 0x4) [ 1117.308496][T16075] snd_aloop snd_aloop.0: control 0:0:0:syz1:0 is already present 23:26:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r2, r0) 23:26:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), 0x4) 23:26:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x801, 0x0, 0x0, {0x3}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x48}}, 0x0) 23:26:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x23, 0x400, 0xc, 0x1}, 0x40) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="00042bbd7000ffdbdf25030000000800010000000000080001000200000d0800000000000000eea1163c58834a8552682489b39ab7f073fec8ec0c4b462297cef4cdde59007c3e134340755cc6fd6a24e01d8a62fc948b58d067b55d3e44d6b62f9857982c89de3ab278835c9a2aa77ed517e7fb5b3e212d765bf766640c4332828a015f67b489"], 0x3}}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000340), 0x400, r0}, 0x38) 23:26:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0xff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), 0x4) 23:26:27 executing program 4: getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x400c1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) flock(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x25, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:26:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r2, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=@ipv6_newaddr={0x2c, 0x11, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 23:26:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e1999ba5d508f321a86dd9f2ce586c9854c67f1097130e661f78c8dd8d564086ac5f7602951fd1ba5f976b6ad03b7719cd7f00b307ee05b9861215a3994f156ed81604ed4bca3933649b0660a3db946c4883afac", 0xd5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:26:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 23:26:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000001000)) [ 1118.230911][T16614] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:26:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x21a01) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x47, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x373) 23:26:28 executing program 5: write(0xffffffffffffffff, &(0x7f0000000140)="fc00000015000700ab092500090007000aab07ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0002", 0x43) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:26:28 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000080)={0x0}) 23:26:28 executing program 4: getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x400c1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) flock(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x25, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:26:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)="a8", 0x1}], 0x1, 0x81806) getpid() getpid() timerfd_create(0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr="000000000000ff0700"}, 0x1c) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) io_setup(0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) socketpair(0x1, 0x1, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 23:26:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r2, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=@ipv6_newaddr={0x2c, 0x11, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 23:26:28 executing program 5: socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={'veth0_virt_wifi\x00', {0x2, 0x4e24, @broadcast}}) pipe(&(0x7f0000000100)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:26:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001100)=ANY=[@ANYBLOB="12000000320003000000000000000000c20e00006afc96491f0200002a71a1e7fe95332048d6f260ef575479907e7e72de2b09694dfe4b4d895dbbac8b8f8a3e7b41392bdea707f33ea7c98d682227406b48efaacbbbf6e9f612434246d56dfd5ba2029e544023c1f0d71328d988aad28fd07ce2413cc1f0438ef54d64dabf709cf196c4318c7a7fee1a39f714da5474c578dd1d493255a47171f7dd014d7e0143dfcb8b5ee1dac1637a507273c9e3510de279257932af9f142e38db7668828ab00fdec893e837dde0173e1933000000000000000000"], 0x20}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:26:28 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x800, 0x4) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) 23:26:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000100)={0xa, 0x4e22, 0x80000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) [ 1119.085097][T17193] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:26:29 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/214, 0xd6}], 0x1, 0x0) 23:26:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e1999ba5d508f321a86dd9f2ce586c9854c67f1097130e661f78c8dd8d564086ac5f7602951fd1ba5f976b6ad03b7719cd7f00b307ee05b98612", 0xbb}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:26:29 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="7000000000011905030000000000000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e000010208000200ff00000008000700000000000c000500080001007f009b552410f2d2219f0e542c5a7300019e58e0c4e489c3c21af10959a3d6a4c348e7ed141eb90b40b5ba80c6a970148de79e7fe5802250b08ab30f739390b08b7bbdc9f4411204627295fca62abc7231863f4e10bf1390f037e6c5b91c1631219de777ab2ca025dbd0fb73223d5c1d2969407507157c496584e575cd4f5d9272985b23e87d0a16268f846a83884b1092236183e5cfecdf886a32ddef2ceae9d133d48a732d2024487170238a8ec98682ce7552ace40d73c6776837cdccca60b58d63cdb266eb73b14293826db6c88c26498d0db7734945a8ffa14794b58e95c89156b90ccf7d904a919b393d6a3442eca76396c5306ef82af2a17c3d286bfc6c1b0f8416dcebc8a5e31cdda4ceca9587df114219a3f0838586993553fa44b1518ab6bc820ff8d0eb78c14368f8a1f709febd98d9f4a3b76f2f9c623178a998aebf0c2b4da2954fc67dc8e7a3873ba0063c8e5780acf361"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 23:26:29 executing program 1: r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000a80)=[{&(0x7f0000000b40)="36ea938c91926e906d369a3ac3461b115098f04e39ec6d5227768fc5cba75b2034e52fb9d06ed234bcf4a761469dfdff18bfeefd27c9002d1d115ab0405f5d313920ec31c6e298f9e454ccece5359f20e832c5d6212d0dfc61ea2215034960d92d68307937e84fd34acd9c39f2c8b77f4f13b3fcfb11aee489168f5610276d31b1f7", 0x82}, {&(0x7f0000000200)="f1ede439a11dbbcd8b43d11fd772abe7f512681502660a25e8a35613b6e7eec9c13b7a1ab79baf7fc4fade455e7e0a863c0975d244f2acd163", 0x39}, {&(0x7f0000000240)="232626c105c9262eb40f032500ef6af8fcd43cd6c2e9dd64622cad216dc51c51f679f04858b4385d4b2a145e78f6d9b476267fa9ac8492e330ca16453f90c31fa4410a2f1f1f643b237d32c8759e1e9eb1849f45b1175f46973876d5d25c4d5f63ee4cc453d421e888d28a9fe969e5a8e816df9b51f594fd3fbb9f1ca8c2976daa3aed1c373ac48dddaa653f5d0df7ecf0f343303e97738a8119304abb58667281cbc2fd78d97a8740334f44ff5401e8429043dd73093c25236e25eb33b386990886e154c46648087b9d6a69cbf4d16d8337798b47f8bac9d41e23ff8f123734a81082bd2c57", 0xe6}, {&(0x7f00000003c0)="1780bb1967724feb485c346dc9fd471dae911cd73dfe3cecf8e3787f2f7ce1086ca0b0e71c03a5c3981529259cfcf134ad5317e4ac1e19bdfdba8e629746387d40153277d39c98911ec4ff4173e5927febe527e29c9c60a600692296f08cd9212df36c941385c0273fc1823db7e03b14d8f627a899f848d7f3fad87adbef94ecfefc589839d3851ac7882d9a0735234f02786506fcb972cf5a1965d3dbc95e43e36d8b770bfe91bbe043e1807c84d69ece04aa25bcdc7666cca9ff62d005af6aca01f11605fef79f2089e718fb61b1b0a8c630cc84b5c3e933cb458805adab55f18459622cddcac7fd2df159b4fd5c", 0xef}, {&(0x7f0000000740)="0f96c104599faffa69f97f32b0ca28b9ab51101ac91cf395db7f657f45844114cbe456a05ad4568c11efe8f4f42663b893705f7dc81e18cefb9301d107170ad5f10ef07ade5bb6cbf58b68e5b0a0caac499f8865fed6cde6528080e7863abc8e9c2e2f6ba921c0e1fbdfb087a62c0cc3d1cccdfe57f021faa8e74e01c64b64e5954a17fdf6171291f41d13c9bcc1584052c199206a1eb58bcafe0a10e0e1d265814e6461f05c943a375eafee0452360b6aa61d42f8039379bda6de0ae87ea81e9108a9d37330d97ef5661fc136edfe159be29b91afd3b42c0cedaf95", 0xfffffef2}, {&(0x7f0000000840)="b389c3a1a5e86084c871fef797b3a744a505eb6ba15e8680a1757f7522e5e5197f6104c76b3bd7bee91de49de53cf397cb5e28c60cbfb106227c35bc7cab8a45b0f9dfa0551a1e1edbd76cc343f34fc066373a0a42d40d5af09498d13cb85a6e6b3431dbc848bcef8651330d8d19ffd2d4aa1032ef0af092eb74060e25110861f8a7601f437f66481dd29bdd", 0x8c}, {&(0x7f0000000680)="5304ab4bbf4b43e620fdcdf3c22806d5a8edcc3d6c7ee573f3c69d40fd7726629b5519429d2ee2a3352c4ff2d8a22b540891bd92d7cc973eba4e1de8c30a5154c765e46d338b438df9f4e037c7d185f5", 0x50}, {&(0x7f0000000340)="97998ad60c8853a1fd6760479f5ee33269fed17b0c282255e860f73c11dc93019adff42ae9a63946d475dc2f", 0x2c}, {&(0x7f0000000900)="038b3c075f6d21bcf7b655c53adbe121ac02a5de71b89fe6745048d465c853a4f66d0259261b1ba06a9a6973840bf842f01a053d728c5b05844c3a6be7768b37c6ffdd97f43aa705f3d3ce74f39b15f133bcefce2c08d89f799a457c91aadfc8ce600ea59046e9e1df063169b15adce16a6b148b8eb9ebfce5f338bfef39c10d4ab87be96072fb239d381a2339966403e802ec191f9a7331edb5e8b74f6a8e3c5e2bba349cfe41ef5abf12048f31388d", 0xb0}, {&(0x7f00000009c0)="7c8a996f2bb8b7d78942f600513045f8d5a265250dce9ed049440de2639314d8ddad046ef4d491bf6efd91b8afdcf996f17bf806303beffe2dacac85f42e4a67f5e98e9e1d4069b21db994522e549bba4a12df75703851e456be02c53bfe67ed2d64f4a8581ba6a55a1771e64cc7ca449ee204325d8c535b31520ee7e4ac9f40758900991007895b9f61822194258cacb51026b867f334e193ef732915fa68a5c6f879031904ea6a811c38401bdd9f5e4e54ada94d1fefbc2b62aa2941", 0xbd}], 0xa, 0x81806) 23:26:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000008000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x1a, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000017c0), 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast1, @in=@local}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0x52) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:26:29 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000dc0)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000000000000000000000bd0000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000670200000000000000050000000a004e2000000000fe880001000000000004000000000100010000000000000000000000000000000000000000000000000000000000000087e76d3b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c4752ad1f1b84cc7b818125000000000000000100000000000000000000000a004e2100000003fe88000000fffeffec0000d785d0c93100000000010000000000000000000000000200000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000389ede788cde529313d1cd2ae0003018000000000100000000000000000000000000000000cd7671f8000000000011004e210000007ffe8000000000000000000000000000000000000000000000000000000000004c000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000a004e2300000006fe800000000000000000000000000000000000000000001e13000000004000006e63c91a0000000000000000000000000e0000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001bc9a0000dd00f7ffffffffffffff00000000000000000000005195c7532b2fe022000000e6ffffff000000000000000000000000000000000000000000f03f0000000000000000000000000000000000000000000000000000000000000000000000000000000000662588ac8f738aef8d9c271882346632e3be275ed633fabca0418fbd69a6236740ef53d82d6bf8b6e8cb888300000000007d4aef2797ebacfe9bff298aa7659ba42b27f08f078a93ca14e4d00a19b19d215473a52bbc861ee719d829e5a875b890fe4978ec741e6ee4fe9f57a15ef0f8b94e195b27286d57a561071a1d6f4fa8d7fb105e9e2d115fc203f0dead5fc80000000000000000000000000000b5a201a35da0d901703db89f4688e93ef49d5ca05575b2233975ecf3752be8872ff39fdeefe5b9f57a4bac1f97bc3127451c4dbcad35aa27a61cbf7a1bc677fc63310c7eed1533a805ff0237564ad7b4bf22aba6d2918331886e57fabf2802aab6803ae885fc7a6379403f719db1e5d9fb80194c7ca952420d92a40bc6461a7f9b2e00000000000000000000000000dd6187ca712cf61897d18c85ca58b6dbb66ddde039e7904cf72b5d2204f8f9ce3a1b22e78e6a47a293c9fff6386254ccd803be0822a479b40a1a7710d3e6ebcfa08e59eee146b7fd588d14e9152d12e04b7a8caa6fbf631aa2661857e859f28fc46b80f61824fa86fb7e5256ff7bcdb46068725c9fd847b9f80034b432d086dc0fee98b17f12813347bc9684c17b7e68f592b67335aaf16fa1a79481dbe201b7db354aa49cccf1d05bc57404f6589fa85fd18e266063033fab1bce273e2000000000000000832828fb2a66ae975346efd216acb10c815332697945cdea1420f9cd89eb05736e91ab151f4be541933c4525766dea32f77b6167d6092c4ad17156c614a871ca95f836648e4c056db0ad5392b016c19c742c7a255307fa5a8bd2161ad2c8d4242ab477b2e9ea17cb1bdb815db92512119524b566a4bd2830508c1504eec5abe8099f8e0a1765dac3f8de05701282fc1a6b0c4dea7ce669278db149b4eeacfffd7375a26a103e5ed0e714bd4ca69da979b5ad0a7ab11f8484ebe5000000000000000000000000003e44242000553ddb507fc75fcc45db3b052b8b87198b25f7b0d6bfb0b6c7f61376e8c6166bb11f83d846f59c605d9a9236415d56c8d17f96c7be7bfe1fd8708b02af21d67d3b18358dfde865b0fd64dbd3ca1a558f5a533fe86b73bae4af7b6c5059de0ae571dd895250a7bb0df3fb5382a873a1fa7ba17c42342ba41cf3a307671a644e25e88195522cefe34eae056c0e"], 0x310) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/214, 0xd6}], 0x1, 0x0) 23:26:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r2, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=@ipv6_newaddr={0x2c, 0x11, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 23:26:29 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) socket$inet(0x2, 0x80001, 0x0) recvmmsg(r0, &(0x7f0000004e00), 0x27b, 0x0, 0x0) syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) 23:26:29 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/214, 0xd6}], 0x1, 0x0) 23:26:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="240000001e0007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:26:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti1\x00') 23:26:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r2, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=@ipv6_newaddr={0x2c, 0x11, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) [ 1120.406485][T18247] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:26:30 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/214, 0xd6}], 0x1, 0x0) 23:26:30 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) 23:26:30 executing program 1: r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000a80)=[{&(0x7f0000000b40)="36ea938c91926e906d369a3ac3461b115098f04e39ec6d5227768fc5cba75b2034e52fb9d06ed234bcf4a761469dfdff18bfeefd27c9002d1d115ab0405f5d313920ec31c6e298f9e454ccece5359f20e832c5d6212d0dfc61ea2215034960d92d68307937e84fd34acd9c39f2c8b77f4f13b3fcfb11aee489168f5610276d31b1f7", 0x82}, {&(0x7f0000000200)="f1ede439a11dbbcd8b43d11fd772abe7f512681502660a25e8a35613b6e7eec9c13b7a1ab79baf7fc4fade455e7e0a863c0975d244f2acd163", 0x39}, {&(0x7f0000000240)="232626c105c9262eb40f032500ef6af8fcd43cd6c2e9dd64622cad216dc51c51f679f04858b4385d4b2a145e78f6d9b476267fa9ac8492e330ca16453f90c31fa4410a2f1f1f643b237d32c8759e1e9eb1849f45b1175f46973876d5d25c4d5f63ee4cc453d421e888d28a9fe969e5a8e816df9b51f594fd3fbb9f1ca8c2976daa3aed1c373ac48dddaa653f5d0df7ecf0f343303e97738a8119304abb58667281cbc2fd78d97a8740334f44ff5401e8429043dd73093c25236e25eb33b386990886e154c46648087b9d6a69cbf4d16d8337798b47f8bac9d41e23ff8f123734a81082bd2c57", 0xe6}, {&(0x7f00000003c0)="1780bb1967724feb485c346dc9fd471dae911cd73dfe3cecf8e3787f2f7ce1086ca0b0e71c03a5c3981529259cfcf134ad5317e4ac1e19bdfdba8e629746387d40153277d39c98911ec4ff4173e5927febe527e29c9c60a600692296f08cd9212df36c941385c0273fc1823db7e03b14d8f627a899f848d7f3fad87adbef94ecfefc589839d3851ac7882d9a0735234f02786506fcb972cf5a1965d3dbc95e43e36d8b770bfe91bbe043e1807c84d69ece04aa25bcdc7666cca9ff62d005af6aca01f11605fef79f2089e718fb61b1b0a8c630cc84b5c3e933cb458805adab55f18459622cddcac7fd2df159b4fd5c", 0xef}, {&(0x7f0000000740)="0f96c104599faffa69f97f32b0ca28b9ab51101ac91cf395db7f657f45844114cbe456a05ad4568c11efe8f4f42663b893705f7dc81e18cefb9301d107170ad5f10ef07ade5bb6cbf58b68e5b0a0caac499f8865fed6cde6528080e7863abc8e9c2e2f6ba921c0e1fbdfb087a62c0cc3d1cccdfe57f021faa8e74e01c64b64e5954a17fdf6171291f41d13c9bcc1584052c199206a1eb58bcafe0a10e0e1d265814e6461f05c943a375eafee0452360b6aa61d42f8039379bda6de0ae87ea81e9108a9d37330d97ef5661fc136edfe159be29b91afd3b42c0cedaf95", 0xfffffef2}, {&(0x7f0000000840)="b389c3a1a5e86084c871fef797b3a744a505eb6ba15e8680a1757f7522e5e5197f6104c76b3bd7bee91de49de53cf397cb5e28c60cbfb106227c35bc7cab8a45b0f9dfa0551a1e1edbd76cc343f34fc066373a0a42d40d5af09498d13cb85a6e6b3431dbc848bcef8651330d8d19ffd2d4aa1032ef0af092eb74060e25110861f8a7601f437f66481dd29bdd", 0x8c}, {&(0x7f0000000680)="5304ab4bbf4b43e620fdcdf3c22806d5a8edcc3d6c7ee573f3c69d40fd7726629b5519429d2ee2a3352c4ff2d8a22b540891bd92d7cc973eba4e1de8c30a5154c765e46d338b438df9f4e037c7d185f5", 0x50}, {&(0x7f0000000340)="97998ad60c8853a1fd6760479f5ee33269fed17b0c282255e860f73c11dc93019adff42ae9a63946d475dc2f", 0x2c}, {&(0x7f0000000900)="038b3c075f6d21bcf7b655c53adbe121ac02a5de71b89fe6745048d465c853a4f66d0259261b1ba06a9a6973840bf842f01a053d728c5b05844c3a6be7768b37c6ffdd97f43aa705f3d3ce74f39b15f133bcefce2c08d89f799a457c91aadfc8ce600ea59046e9e1df063169b15adce16a6b148b8eb9ebfce5f338bfef39c10d4ab87be96072fb239d381a2339966403e802ec191f9a7331edb5e8b74f6a8e3c5e2bba349cfe41ef5abf12048f31388d", 0xb0}, {&(0x7f00000009c0)="7c8a996f2bb8b7d78942f600513045f8d5a265250dce9ed049440de2639314d8ddad046ef4d491bf6efd91b8afdcf996f17bf806303beffe2dacac85f42e4a67f5e98e9e1d4069b21db994522e549bba4a12df75703851e456be02c53bfe67ed2d64f4a8581ba6a55a1771e64cc7ca449ee204325d8c535b31520ee7e4ac9f40758900991007895b9f61822194258cacb51026b867f334e193ef732915fa68a5c6f879031904ea6a811c38401bdd9f5e4e54ada94d1fefbc2b62aa2941", 0xbd}], 0xa, 0x81806) 23:26:30 executing program 4: get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x2) 23:26:30 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x20000100000000a, &(0x7f0000000200)=0x8, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8000008800, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)="dd", 0x1, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000740)=""/241, 0xf1, 0x0, 0x0, 0xfffffffffffffff0) 23:26:31 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="000003f5e9b0b495f92bcf781c03006003e6270f405936c6520669a2b470472491e59c71940c88bf881e59b2de29f19b7796b4cf25a67f08994db88f9a37e9d65deb7b1c0df22971918c40a89b102a1163e1e40fc5f9eddda1c6fe9657bea50bd4a99b717f473b6712051802faddf416d487bc39edfe8bb4a9b66f5813ae918d59640d5490eae836955bcd98b0193608424ef68dc87776ecb663bf7bb8268e0561a0c717386fa3162af61ae6835606f0b6320300000000000081eb43112683"], 0x8) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000325f23)=""/221, &(0x7f0000000080)=0x83) 23:26:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f000000a540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:26:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32, @ANYBLOB="0000000000bf00001c0012800c0001006d6163766c616e000c0002800800030004000014ea9de3b3953ce3756d01bf1f3414afcef7fa9a36351080"], 0x3c}}, 0x0) r2 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2e7, 0x0) 23:26:31 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x7b9, 0x20707004) 23:26:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f000000a540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:26:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$addseals(r0, 0x409, 0xcbadc8b93816799e) 23:26:31 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x7b9, 0x20707004) 23:26:32 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 23:26:32 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) 23:26:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f000000a540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:26:32 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000040)) 23:26:32 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x7b9, 0x20707004) 23:26:32 executing program 1: r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000a80)=[{&(0x7f0000000b40)="36ea938c91926e906d369a3ac3461b115098f04e39ec6d5227768fc5cba75b2034e52fb9d06ed234bcf4a761469dfdff18bfeefd27c9002d1d115ab0405f5d313920ec31c6e298f9e454ccece5359f20e832c5d6212d0dfc61ea2215034960d92d68307937e84fd34acd9c39f2c8b77f4f13b3fcfb11aee489168f5610276d31b1f7", 0x82}, {&(0x7f0000000200)="f1ede439a11dbbcd8b43d11fd772abe7f512681502660a25e8a35613b6e7eec9c13b7a1ab79baf7fc4fade455e7e0a863c0975d244f2acd163", 0x39}, {&(0x7f0000000240)="232626c105c9262eb40f032500ef6af8fcd43cd6c2e9dd64622cad216dc51c51f679f04858b4385d4b2a145e78f6d9b476267fa9ac8492e330ca16453f90c31fa4410a2f1f1f643b237d32c8759e1e9eb1849f45b1175f46973876d5d25c4d5f63ee4cc453d421e888d28a9fe969e5a8e816df9b51f594fd3fbb9f1ca8c2976daa3aed1c373ac48dddaa653f5d0df7ecf0f343303e97738a8119304abb58667281cbc2fd78d97a8740334f44ff5401e8429043dd73093c25236e25eb33b386990886e154c46648087b9d6a69cbf4d16d8337798b47f8bac9d41e23ff8f123734a81082bd2c57", 0xe6}, {&(0x7f00000003c0)="1780bb1967724feb485c346dc9fd471dae911cd73dfe3cecf8e3787f2f7ce1086ca0b0e71c03a5c3981529259cfcf134ad5317e4ac1e19bdfdba8e629746387d40153277d39c98911ec4ff4173e5927febe527e29c9c60a600692296f08cd9212df36c941385c0273fc1823db7e03b14d8f627a899f848d7f3fad87adbef94ecfefc589839d3851ac7882d9a0735234f02786506fcb972cf5a1965d3dbc95e43e36d8b770bfe91bbe043e1807c84d69ece04aa25bcdc7666cca9ff62d005af6aca01f11605fef79f2089e718fb61b1b0a8c630cc84b5c3e933cb458805adab55f18459622cddcac7fd2df159b4fd5c", 0xef}, {&(0x7f0000000740)="0f96c104599faffa69f97f32b0ca28b9ab51101ac91cf395db7f657f45844114cbe456a05ad4568c11efe8f4f42663b893705f7dc81e18cefb9301d107170ad5f10ef07ade5bb6cbf58b68e5b0a0caac499f8865fed6cde6528080e7863abc8e9c2e2f6ba921c0e1fbdfb087a62c0cc3d1cccdfe57f021faa8e74e01c64b64e5954a17fdf6171291f41d13c9bcc1584052c199206a1eb58bcafe0a10e0e1d265814e6461f05c943a375eafee0452360b6aa61d42f8039379bda6de0ae87ea81e9108a9d37330d97ef5661fc136edfe159be29b91afd3b42c0cedaf95", 0xfffffef2}, {&(0x7f0000000840)="b389c3a1a5e86084c871fef797b3a744a505eb6ba15e8680a1757f7522e5e5197f6104c76b3bd7bee91de49de53cf397cb5e28c60cbfb106227c35bc7cab8a45b0f9dfa0551a1e1edbd76cc343f34fc066373a0a42d40d5af09498d13cb85a6e6b3431dbc848bcef8651330d8d19ffd2d4aa1032ef0af092eb74060e25110861f8a7601f437f66481dd29bdd", 0x8c}, {&(0x7f0000000680)="5304ab4bbf4b43e620fdcdf3c22806d5a8edcc3d6c7ee573f3c69d40fd7726629b5519429d2ee2a3352c4ff2d8a22b540891bd92d7cc973eba4e1de8c30a5154c765e46d338b438df9f4e037c7d185f5", 0x50}, {&(0x7f0000000340)="97998ad60c8853a1fd6760479f5ee33269fed17b0c282255e860f73c11dc93019adff42ae9a63946d475dc2f", 0x2c}, {&(0x7f0000000900)="038b3c075f6d21bcf7b655c53adbe121ac02a5de71b89fe6745048d465c853a4f66d0259261b1ba06a9a6973840bf842f01a053d728c5b05844c3a6be7768b37c6ffdd97f43aa705f3d3ce74f39b15f133bcefce2c08d89f799a457c91aadfc8ce600ea59046e9e1df063169b15adce16a6b148b8eb9ebfce5f338bfef39c10d4ab87be96072fb239d381a2339966403e802ec191f9a7331edb5e8b74f6a8e3c5e2bba349cfe41ef5abf12048f31388d", 0xb0}, {&(0x7f00000009c0)="7c8a996f2bb8b7d78942f600513045f8d5a265250dce9ed049440de2639314d8ddad046ef4d491bf6efd91b8afdcf996f17bf806303beffe2dacac85f42e4a67f5e98e9e1d4069b21db994522e549bba4a12df75703851e456be02c53bfe67ed2d64f4a8581ba6a55a1771e64cc7ca449ee204325d8c535b31520ee7e4ac9f40758900991007895b9f61822194258cacb51026b867f334e193ef732915fa68a5c6f879031904ea6a811c38401bdd9f5e4e54ada94d1fefbc2b62aa2941", 0xbd}], 0xa, 0x81806) 23:26:32 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x7b9, 0x20707004) 23:26:32 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000061c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)='X', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4040004) 23:26:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f000000a540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:26:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 23:26:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x2, 0x2) dup(r2) sched_setscheduler(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 1123.305583][T19557] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:26:33 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x2, 0x2) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3a) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$nl_generic(0xa, 0x5, 0x84) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:26:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0xa2, &(0x7f0000000100)={0x0, 0x0, 0x1}) io_uring_enter(r2, 0x0, 0xffffffff, 0x3, 0x0, 0x0) 23:26:33 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) [ 1123.515907][T19557] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled 23:26:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:26:33 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000180)={0x2, 0x0, 0x4, 0x0, 0x8, {0x77359400}, {0x0, 0x1, 0x0, 0x7d, 0x0, 0x0, "bd23986a"}, 0x0, 0x0, @offset=0x40}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 23:26:33 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x2, 0x2) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3a) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$nl_generic(0xa, 0x5, 0x84) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:26:33 executing program 1: r0 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000a80)=[{&(0x7f0000000b40)="36ea938c91926e906d369a3ac3461b115098f04e39ec6d5227768fc5cba75b2034e52fb9d06ed234bcf4a761469dfdff18bfeefd27c9002d1d115ab0405f5d313920ec31c6e298f9e454ccece5359f20e832c5d6212d0dfc61ea2215034960d92d68307937e84fd34acd9c39f2c8b77f4f13b3fcfb11aee489168f5610276d31b1f7", 0x82}, {&(0x7f0000000200)="f1ede439a11dbbcd8b43d11fd772abe7f512681502660a25e8a35613b6e7eec9c13b7a1ab79baf7fc4fade455e7e0a863c0975d244f2acd163", 0x39}, {&(0x7f0000000240)="232626c105c9262eb40f032500ef6af8fcd43cd6c2e9dd64622cad216dc51c51f679f04858b4385d4b2a145e78f6d9b476267fa9ac8492e330ca16453f90c31fa4410a2f1f1f643b237d32c8759e1e9eb1849f45b1175f46973876d5d25c4d5f63ee4cc453d421e888d28a9fe969e5a8e816df9b51f594fd3fbb9f1ca8c2976daa3aed1c373ac48dddaa653f5d0df7ecf0f343303e97738a8119304abb58667281cbc2fd78d97a8740334f44ff5401e8429043dd73093c25236e25eb33b386990886e154c46648087b9d6a69cbf4d16d8337798b47f8bac9d41e23ff8f123734a81082bd2c57", 0xe6}, {&(0x7f00000003c0)="1780bb1967724feb485c346dc9fd471dae911cd73dfe3cecf8e3787f2f7ce1086ca0b0e71c03a5c3981529259cfcf134ad5317e4ac1e19bdfdba8e629746387d40153277d39c98911ec4ff4173e5927febe527e29c9c60a600692296f08cd9212df36c941385c0273fc1823db7e03b14d8f627a899f848d7f3fad87adbef94ecfefc589839d3851ac7882d9a0735234f02786506fcb972cf5a1965d3dbc95e43e36d8b770bfe91bbe043e1807c84d69ece04aa25bcdc7666cca9ff62d005af6aca01f11605fef79f2089e718fb61b1b0a8c630cc84b5c3e933cb458805adab55f18459622cddcac7fd2df159b4fd5c", 0xef}, {&(0x7f0000000740)="0f96c104599faffa69f97f32b0ca28b9ab51101ac91cf395db7f657f45844114cbe456a05ad4568c11efe8f4f42663b893705f7dc81e18cefb9301d107170ad5f10ef07ade5bb6cbf58b68e5b0a0caac499f8865fed6cde6528080e7863abc8e9c2e2f6ba921c0e1fbdfb087a62c0cc3d1cccdfe57f021faa8e74e01c64b64e5954a17fdf6171291f41d13c9bcc1584052c199206a1eb58bcafe0a10e0e1d265814e6461f05c943a375eafee0452360b6aa61d42f8039379bda6de0ae87ea81e9108a9d37330d97ef5661fc136edfe159be29b91afd3b42c0cedaf95", 0xfffffef2}, {&(0x7f0000000840)="b389c3a1a5e86084c871fef797b3a744a505eb6ba15e8680a1757f7522e5e5197f6104c76b3bd7bee91de49de53cf397cb5e28c60cbfb106227c35bc7cab8a45b0f9dfa0551a1e1edbd76cc343f34fc066373a0a42d40d5af09498d13cb85a6e6b3431dbc848bcef8651330d8d19ffd2d4aa1032ef0af092eb74060e25110861f8a7601f437f66481dd29bdd", 0x8c}, {&(0x7f0000000680)="5304ab4bbf4b43e620fdcdf3c22806d5a8edcc3d6c7ee573f3c69d40fd7726629b5519429d2ee2a3352c4ff2d8a22b540891bd92d7cc973eba4e1de8c30a5154c765e46d338b438df9f4e037c7d185f5", 0x50}, {&(0x7f0000000340)="97998ad60c8853a1fd6760479f5ee33269fed17b0c282255e860f73c11dc93019adff42ae9a63946d475dc2f", 0x2c}, {&(0x7f0000000900)="038b3c075f6d21bcf7b655c53adbe121ac02a5de71b89fe6745048d465c853a4f66d0259261b1ba06a9a6973840bf842f01a053d728c5b05844c3a6be7768b37c6ffdd97f43aa705f3d3ce74f39b15f133bcefce2c08d89f799a457c91aadfc8ce600ea59046e9e1df063169b15adce16a6b148b8eb9ebfce5f338bfef39c10d4ab87be96072fb239d381a2339966403e802ec191f9a7331edb5e8b74f6a8e3c5e2bba349cfe41ef5abf12048f31388d", 0xb0}, {&(0x7f00000009c0)="7c8a996f2bb8b7d78942f600513045f8d5a265250dce9ed049440de2639314d8ddad046ef4d491bf6efd91b8afdcf996f17bf806303beffe2dacac85f42e4a67f5e98e9e1d4069b21db994522e549bba4a12df75703851e456be02c53bfe67ed2d64f4a8581ba6a55a1771e64cc7ca449ee204325d8c535b31520ee7e4ac9f40758900991007895b9f61822194258cacb51026b867f334e193ef732915fa68a5c6f879031904ea6a811c38401bdd9f5e4e54ada94d1fefbc2b62aa2941", 0xbd}], 0xa, 0x81806) 23:26:34 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0xff00}) 23:26:34 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x2, 0x2) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3a) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$nl_generic(0xa, 0x5, 0x84) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:26:34 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 23:26:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r5, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/201, 0xc9}, {&(0x7f0000000140)=""/57, 0x39}, {&(0x7f0000000440)=""/118, 0x76}, {&(0x7f00000033c0)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) splice(r5, 0x0, r3, 0x0, 0x10000, 0x0) 23:26:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x401, 0x1, 0x200}, 0x14) r0 = socket(0x1e, 0x2, 0x0) close(r0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x80) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$cont(0x9, r1, 0x0, 0xffffffffffff2ae9) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 23:26:35 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000200020423df020000", 0xb9) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x2, 0x2) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3a) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$nl_generic(0xa, 0x5, 0x84) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:26:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x401, 0x1, 0x200}, 0x14) r0 = socket(0x1e, 0x2, 0x0) close(r0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x80) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$cont(0x9, r1, 0x0, 0xffffffffffff2ae9) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 23:26:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x401, 0x1, 0x200}, 0x14) r0 = socket(0x1e, 0x2, 0x0) close(r0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x80) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$cont(0x9, r1, 0x0, 0xffffffffffff2ae9) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 23:26:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 23:26:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x401, 0x1, 0x200}, 0x14) r0 = socket(0x1e, 0x2, 0x0) close(r0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x80) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$cont(0x9, r1, 0x0, 0xffffffffffff2ae9) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 23:26:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x401, 0x1, 0x200}, 0x14) r0 = socket(0x1e, 0x2, 0x0) close(r0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x80) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$cont(0x9, r1, 0x0, 0xffffffffffff2ae9) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 23:26:35 executing program 0: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3cc, 0x0) 23:26:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 23:26:35 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 23:26:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x401, 0x1, 0x200}, 0x14) r0 = socket(0x1e, 0x2, 0x0) close(r0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x80) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$cont(0x9, r1, 0x0, 0xffffffffffff2ae9) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 23:26:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x401, 0x1, 0x200}, 0x14) r0 = socket(0x1e, 0x2, 0x0) close(r0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x80) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$cont(0x9, r1, 0x0, 0xffffffffffff2ae9) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 23:26:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x401, 0x1, 0x200}, 0x14) r0 = socket(0x1e, 0x2, 0x0) close(r0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x80) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$cont(0x9, r1, 0x0, 0xffffffffffff2ae9) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 23:26:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 23:26:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x401, 0x1, 0x200}, 0x14) r0 = socket(0x1e, 0x2, 0x0) close(r0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x80) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$cont(0x9, r1, 0x0, 0xffffffffffff2ae9) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 23:26:36 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4600, &(0x7f00000001c0)) 23:26:36 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') 23:26:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_IIF={0x8, 0x1c, r2}]}, 0x24}}, 0x0) 23:26:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x401, 0x1, 0x200}, 0x14) r0 = socket(0x1e, 0x2, 0x0) close(r0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x80) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$cont(0x9, r1, 0x0, 0xffffffffffff2ae9) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) [ 1126.548048][T20964] netlink: 'syz-executor.5': attribute type 28 has an invalid length. 23:26:36 executing program 0: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3cc, 0x0) 23:26:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvme-fabrics\x00', 0x2d43e9b40386f585, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x8000, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x801, 0x0) poll(0x0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc600800184001ac0f00281982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 23:26:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x200, &(0x7f0000000400)=0x0) io_submit(r1, 0x2, &(0x7f0000001d80)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 23:26:36 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20000, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0xa00) 23:26:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'rose0\x00', {0x7}}) [ 1126.828660][T21068] netlink: 12010 bytes leftover after parsing attributes in process `syz-executor.1'. 23:26:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x101180) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:26:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000340)={0x0, 0x2}) 23:26:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x200, &(0x7f0000000400)=0x0) io_submit(r1, 0x2, &(0x7f0000001d80)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 23:26:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x200, &(0x7f0000000400)=0x0) io_submit(r1, 0x2, &(0x7f0000001d80)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 23:26:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000340)={0x0, 0x2}) 23:26:37 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="726120ba338ce29d60a7ac515343770000000000000000000000000000000000000000000000000000000000c103000003000000d002000000000000f0813453c31b6a07bf000000f000000000020000000200000002"], 0x1) r1 = memfd_create(&(0x7f00000002c0)='\xa5E\f\x87\xda\n\xd9F\x8d\x9b\xfe\x9d\xa10|q\"\xf5\x17D\xc4\xf8\x00\x00$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82\xc3\x8b\xa2\x95\xb7\x8e\x12;(\xd2\xfc\xf2\x93\xa2\x9a\xdb \x10!\n$\x15\xdc\xf6u\xe3\f\xc0Q\xcf\xa1\xe1\xb8\xaeibz\x99\xf6\x83\xb3%y\xb0U=\xb4\xf4\xcc\xd8\x9a\x11\x9fBk\xc5\x1ah\x13\xba_~c\xa1!\xeei\x97Pi\xb9z?\xacUY8\xb4a\xf1\x88\xff$\xccd\xfa6u\x86\x1d\xb7(\vO\xb7\xb9\x8c\x9b\x9et\xf0F\xc2\xb5\xb0\xb4\xb8', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 23:26:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvme-fabrics\x00', 0x2d43e9b40386f585, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x8000, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x801, 0x0) poll(0x0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc600800184001ac0f00281982c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 23:26:37 executing program 0: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3cc, 0x0) 23:26:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x101180) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:26:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000340)={0x0, 0x2}) 23:26:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0x200, &(0x7f0000000400)=0x0) io_submit(r1, 0x2, &(0x7f0000001d80)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 1128.005158][T21795] snd_dummy snd_dummy.0: control 112:0:0::0 is already present [ 1128.025181][T21732] netlink: 12010 bytes leftover after parsing attributes in process `syz-executor.1'. 23:26:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc4e}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, &(0x7f0000000500)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000001400)={r3, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000400)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getsockname$unix(r4, &(0x7f0000000080), 0x0) 23:26:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x101180) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:26:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0xa0242, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000004c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 23:26:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000340)={0x0, 0x2}) [ 1128.418437][T21852] snd_dummy snd_dummy.0: control 112:0:0::0 is already present 23:26:38 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffff7ffbbfffffff, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000040)="9b247f9c1793", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, 0x0, 0x0) 23:26:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x101180) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:26:38 executing program 0: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3cc, 0x0) [ 1167.454901][T21847] bridge0: port 2(bridge_slave_1) entered disabled state [ 1167.466984][T21847] bridge0: port 1(bridge_slave_0) entered disabled state [ 1249.819785][T21847] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1255.859602][T21847] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1278.193710][ T1135] INFO: task syz-executor.1:21732 blocked for more than 143 seconds. [ 1278.201864][ T1135] Not tainted 5.6.0-rc6-syzkaller #0 [ 1278.233224][ T1135] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1278.241944][ T1135] syz-executor.1 D24048 21732 9583 0x00004004 [ 1278.273120][ T1135] Call Trace: [ 1278.276559][ T1135] ? __schedule+0x934/0x1f90 [ 1278.281173][ T1135] ? __sched_text_start+0x8/0x8 [ 1278.299546][ T1135] schedule+0xd0/0x2a0 [ 1278.330301][ T1135] schedule_preempt_disabled+0xf/0x20 [ 1278.338281][ T1135] __mutex_lock+0x7ab/0x13c0 [ 1278.342922][ T1135] ? ieee80211_register_hw+0x17b8/0x3760 [ 1278.376013][ T1135] ? mutex_trylock+0x2c0/0x2c0 [ 1278.380879][ T1135] ? up_read+0x1ab/0x750 [ 1278.441757][ T1135] ? down_read_non_owner+0x470/0x470 [ 1278.473152][ T1135] ? ieee80211_txq_setup_flows+0x6b2/0x860 [ 1278.479059][ T1135] ? ieee80211_register_hw+0x17b8/0x3760 [ 1278.523282][ T1135] ieee80211_register_hw+0x17b8/0x3760 [ 1278.528831][ T1135] ? ieee80211_ifa_changed+0xdc0/0xdc0 [ 1278.543956][ T1135] ? __hrtimer_init+0xf7/0x260 [ 1278.548836][ T1135] ? __sanitizer_cov_trace_pc+0x34/0x50 [ 1278.562378][ T1135] ? __hrtimer_init+0x134/0x260 [ 1278.567791][ T1135] mac80211_hwsim_new_radio+0x2187/0x43d0 [ 1278.580462][ T1135] ? lockdep_hardirqs_on+0x417/0x5d0 [ 1278.587266][ T1135] ? hwsim_register_received_nl+0x400/0x400 [ 1278.601397][ T1135] ? hwsim_new_radio_nl+0x51b/0xf60 [ 1278.608542][ T1135] hwsim_new_radio_nl+0x905/0xf60 [ 1278.622503][ T1135] ? mac80211_hwsim_new_radio+0x43d0/0x43d0 [ 1278.644552][ T1135] ? smp_apic_timer_interrupt+0x1b6/0x600 [ 1278.650367][ T1135] genl_rcv_msg+0x627/0xdf0 [ 1278.680259][ T1135] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 1278.713126][ T1135] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1278.718651][ T1135] ? smp_apic_timer_interrupt+0x1b6/0x600 [ 1278.750155][ T1135] ? netlink_rcv_skb+0x2c4/0x410 [ 1278.773210][ T1135] netlink_rcv_skb+0x15a/0x410 [ 1278.778025][ T1135] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 1278.806661][ T1135] ? netlink_ack+0xa80/0xa80 [ 1278.811311][ T1135] ? retint_kernel+0x2b/0x2b [ 1278.839172][ T1135] ? down_read+0x110/0x420 [ 1278.856588][ T1135] ? genl_family_rcv_msg_attrs_parse+0x320/0x320 [ 1278.876892][ T1135] genl_rcv+0x24/0x40 [ 1278.880930][ T1135] netlink_unicast+0x537/0x740 [ 1278.923188][ T1135] ? netlink_attachskb+0x810/0x810 [ 1278.928356][ T1135] ? _copy_from_iter_full+0x25c/0x870 [ 1278.943893][ T1135] netlink_sendmsg+0x882/0xe10 [ 1278.948719][ T1135] ? netlink_unicast+0x740/0x740 [ 1278.988188][ T1135] ? netlink_unicast+0x740/0x740 [ 1278.996111][ T1135] sock_sendmsg+0xcf/0x120 [ 1279.000564][ T1135] ____sys_sendmsg+0x6b9/0x7d0 [ 1279.019323][ T1135] ? kernel_sendmsg+0x50/0x50 [ 1279.024613][ T1135] ? mark_lock+0xbc/0x1220 [ 1279.029074][ T1135] ___sys_sendmsg+0x100/0x170 [ 1279.041469][ T1135] ? sendmsg_copy_msghdr+0x70/0x70 [ 1279.047090][ T1135] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1279.052570][ T1135] ? lockdep_hardirqs_on+0x417/0x5d0 [ 1279.065538][ T1135] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1279.071058][ T1135] ? smp_apic_timer_interrupt+0x1b6/0x600 [ 1279.098076][ T1135] ? retint_kernel+0x2b/0x2b [ 1279.102750][ T1135] ? sockfd_lookup_light+0xd9/0x170 [ 1279.137763][ T1135] ? sockfd_lookup_light+0x100/0x170 [ 1279.158082][ T1135] __sys_sendmsg+0xec/0x1b0 [ 1279.162659][ T1135] ? __sys_sendmsg_sock+0xb0/0xb0 [ 1279.185630][ T1135] ? __x64_sys_futex+0x380/0x4f0 [ 1279.190672][ T1135] ? trace_hardirqs_off_caller+0x55/0x230 [ 1279.226369][ T1135] ? do_syscall_64+0x21/0x7d0 [ 1279.231118][ T1135] do_syscall_64+0xf6/0x7d0 [ 1279.257759][ T1135] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1279.286432][ T1135] RIP: 0033:0x45c849 [ 1279.290392][ T1135] Code: Bad RIP value. [ 1279.323063][ T1135] RSP: 002b:00007fb2b3cc9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1279.331531][ T1135] RAX: ffffffffffffffda RBX: 00007fb2b3cca6d4 RCX: 000000000045c849 [ 1279.392078][ T1135] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 1279.423162][ T1135] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1279.431183][ T1135] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1279.487092][ T1135] R13: 00000000000009f1 R14: 00000000004cca8d R15: 000000000076bf0c [ 1279.515689][ T1135] INFO: task syz-executor.2:21854 blocked for more than 144 seconds. [ 1279.535490][ T1135] Not tainted 5.6.0-rc6-syzkaller #0 [ 1279.541349][ T1135] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1279.597947][ T1135] syz-executor.2 D29904 21854 9589 0x00004004 [ 1279.618020][ T1135] Call Trace: [ 1279.621388][ T1135] ? __schedule+0x934/0x1f90 [ 1279.653160][ T1135] ? __sched_text_start+0x8/0x8 [ 1279.658094][ T1135] schedule+0xd0/0x2a0 [ 1279.662174][ T1135] schedule_preempt_disabled+0xf/0x20 [ 1279.685762][ T1135] __mutex_lock+0x7ab/0x13c0 [ 1279.690422][ T1135] ? sock_do_ioctl+0x24e/0x2f0 [ 1279.719060][ T1135] ? mutex_trylock+0x2c0/0x2c0 [ 1279.726726][ T1135] ? lock_acquire+0x197/0x420 [ 1279.731423][ T1135] ? __might_fault+0xef/0x1d0 [ 1279.741302][ T1135] ? __might_fault+0x190/0x1d0 [ 1279.748943][ T1135] ? sock_do_ioctl+0x24e/0x2f0 [ 1279.778862][ T1135] ? rtnl_lock+0x5/0x20 [ 1279.785908][ T1135] sock_do_ioctl+0x24e/0x2f0 [ 1279.790521][ T1135] ? compat_ifr_data_ioctl+0x160/0x160 [ 1279.810279][ T1135] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1279.819672][ T1135] ? do_vfs_ioctl+0x506/0x12c0 [ 1279.830884][ T1135] ? ioctl_file_clone+0x180/0x180 [ 1279.840379][ T1135] sock_ioctl+0x3ed/0x790 [ 1279.869039][ T1135] ? dlci_ioctl_set+0x30/0x30 [ 1279.889839][ T1135] ? ksys_dup3+0x3c0/0x3c0 [ 1279.908977][ T1135] ? __x64_sys_futex+0x380/0x4f0 [ 1279.923175][ T1135] ? dlci_ioctl_set+0x30/0x30 [ 1279.927914][ T1135] ksys_ioctl+0x11a/0x180 [ 1279.932262][ T1135] __x64_sys_ioctl+0x6f/0xb0 [ 1279.989181][ T1135] ? lockdep_hardirqs_on+0x417/0x5d0 [ 1279.997129][ T1135] do_syscall_64+0xf6/0x7d0 [ 1280.001673][ T1135] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1280.015540][ T1135] RIP: 0033:0x45c849 [ 1280.019486][ T1135] Code: Bad RIP value. [ 1280.028711][ T1135] RSP: 002b:00007f3555592c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1280.045889][ T1135] RAX: ffffffffffffffda RBX: 00007f35555936d4 RCX: 000000000045c849 [ 1280.130231][ T1135] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000004 [ 1280.164567][ T1135] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1280.172601][ T1135] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1280.243882][ T1135] R13: 000000000000040d R14: 00000000004c6adf R15: 000000000076bf0c [ 1280.252019][ T1135] [ 1280.252019][ T1135] Showing all locks held in the system: [ 1280.310299][ T1135] 3 locks held by kworker/u4:1/21: [ 1280.320900][ T1135] 1 lock held by khungtaskd/1135: [ 1280.338801][ T1135] #0: ffffffff897accc0 (rcu_read_lock){....}, at: debug_show_all_locks+0x53/0x260 [ 1280.373266][ T1135] 3 locks held by kworker/0:8/2867: [ 1280.378510][ T1135] #0: ffff8880aa026d28 ((wq_completion)events){+.+.}, at: process_one_work+0x82a/0x1690 [ 1280.446686][ T1135] #1: ffffc900086efdd0 (deferred_process_work){+.+.}, at: process_one_work+0x85e/0x1690 [ 1280.493711][ T1135] #2: ffffffff8a34eb80 (rtnl_mutex){+.+.}, at: switchdev_deferred_process_work+0xa/0x20 [ 1280.537771][ T1135] 1 lock held by rsyslogd/9453: [ 1280.542671][ T1135] #0: ffff88809802c3a0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xe3/0x100 [ 1280.589100][ T1135] 2 locks held by getty/9543: [ 1280.614516][ T1135] #0: ffff8880a762b090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1280.660575][ T1135] #1: ffffc9000180b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x21d/0x1b30 [ 1280.700341][ T1135] 2 locks held by getty/9544: [ 1280.720144][ T1135] #0: ffff888093878090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1280.749800][ T1135] #1: ffffc900017db2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x21d/0x1b30 [ 1280.794277][ T1135] 2 locks held by getty/9545: [ 1280.799025][ T1135] #0: ffff8880a72dc090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1280.816329][ T1135] #1: ffffc9000181b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x21d/0x1b30 [ 1280.858886][ T1135] 2 locks held by getty/9546: [ 1280.877095][ T1135] #0: ffff8880986bb090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1280.890613][ T1135] #1: ffffc900017fb2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x21d/0x1b30 [ 1280.908606][ T1135] 2 locks held by getty/9547: [ 1280.917447][ T1135] #0: ffff8880986ba090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1280.953036][ T1135] #1: ffffc900017eb2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x21d/0x1b30 [ 1280.962668][ T1135] 2 locks held by getty/9548: [ 1280.983078][ T1135] #0: ffff888093ae4090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1280.992441][ T1135] #1: ffffc9000175b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x21d/0x1b30 [ 1281.043118][ T1135] 2 locks held by getty/26724: [ 1281.047929][ T1135] #0: ffff8880a2a92090 (&tty->ldisc_sem){++++}, at: tty_ldisc_ref_wait+0x22/0x80 [ 1281.066692][ T1135] #1: ffffc90001d6b2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x21d/0x1b30 [ 1281.113076][ T1135] 3 locks held by kworker/0:0/31500: [ 1281.113137][ T1135] #0: ffff88809a0fb528 ((wq_completion)ipv6_addrconf){+.+.}, at: process_one_work+0x82a/0x1690 [ 1281.113168][ T1135] #1: ffffc900028b7dd0 ((addr_chk_work).work){+.+.}, at: process_one_work+0x85e/0x1690 [ 1281.113192][ T1135] #2: ffffffff8a34eb80 (rtnl_mutex){+.+.}, at: addrconf_verify_work+0xa/0x20 [ 1281.113337][ T1135] 3 locks held by kworker/1:1/20178: [ 1281.113343][ T1135] #0: ffff8880aa026d28 ((wq_completion)events){+.+.}, at: process_one_work+0x82a/0x1690 [ 1281.113366][ T1135] #1: ffffc90001987dd0 ((linkwatch_work).work){+.+.}, at: process_one_work+0x85e/0x1690 [ 1281.174948][ T1135] #2: ffffffff8a34eb80 (rtnl_mutex){+.+.}, at: linkwatch_event+0xb/0x60 [ 1281.183755][ T1135] 3 locks held by syz-executor.1/21732: [ 1281.189308][ T1135] #0: ffffffff8a3a48e8 (cb_lock){++++}, at: genl_rcv+0x15/0x40 [ 1281.197257][ T1135] #1: ffffffff8a3a49a0 (genl_mutex){+.+.}, at: genl_rcv_msg+0x763/0xdf0 [ 1281.206025][ T1135] #2: ffffffff8a34eb80 (rtnl_mutex){+.+.}, at: ieee80211_register_hw+0x17b8/0x3760 [ 1281.215691][ T1135] 2 locks held by syz-executor.5/21847: [ 1281.221240][ T1135] #0: ffffffff8a34eb80 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x3f9/0xad0 [ 1281.230429][ T1135] #1: ffffffff897b0af8 (rcu_state.exp_mutex){+.+.}, at: synchronize_rcu_expedited+0x4cc/0x5d0 [ 1281.241133][ T1135] 1 lock held by syz-executor.2/21854: [ 1281.246855][ T1135] #0: ffffffff8a34eb80 (rtnl_mutex){+.+.}, at: sock_do_ioctl+0x24e/0x2f0 [ 1281.284339][ T1135] [ 1281.286730][ T1135] ============================================= [ 1281.286730][ T1135] [ 1281.363282][ T1135] NMI backtrace for cpu 1 [ 1281.367675][ T1135] CPU: 1 PID: 1135 Comm: khungtaskd Not tainted 5.6.0-rc6-syzkaller #0 [ 1281.375920][ T1135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1281.386104][ T1135] Call Trace: [ 1281.389421][ T1135] dump_stack+0x188/0x20d [ 1281.393787][ T1135] nmi_cpu_backtrace.cold+0x70/0xb1 [ 1281.399090][ T1135] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 1281.404762][ T1135] nmi_trigger_cpumask_backtrace+0x231/0x27e [ 1281.410772][ T1135] watchdog+0xa8c/0x1010 [ 1281.415053][ T1135] ? reset_hung_task_detector+0x30/0x30 [ 1281.420623][ T1135] kthread+0x357/0x430 [ 1281.424715][ T1135] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 1281.430458][ T1135] ret_from_fork+0x24/0x30 [ 1281.435215][ T1135] Sending NMI from CPU 1 to CPUs 0: [ 1281.440938][ C0] NMI backtrace for cpu 0 [ 1281.440945][ C0] CPU: 0 PID: 7 Comm: kworker/u4:0 Not tainted 5.6.0-rc6-syzkaller #0 [ 1281.440951][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1281.440954][ C0] Workqueue: krdsd rds_connect_worker [ 1281.440960][ C0] RIP: 0010:lock_acquire+0x1fd/0x420 [ 1281.440971][ C0] Code: 48 ba 00 00 00 00 00 fc ff df c7 83 94 08 00 00 00 00 00 00 48 c1 e8 03 80 3c 10 00 0f 85 de 01 00 00 48 83 3d a3 0f 1b 08 00 <0f> 84 5a 01 00 00 48 8b 3c 24 57 9d 0f 1f 44 00 00 48 83 c4 18 5b [ 1281.440974][ C0] RSP: 0018:ffffc90000cdfa20 EFLAGS: 00000082 [ 1281.440981][ C0] RAX: 1ffffffff12e7698 RBX: ffff8880a95de1c0 RCX: 0000000000005f80 [ 1281.440986][ C0] RDX: dffffc0000000000 RSI: 1ffff9200019bf2d RDI: ffff8880a95dea54 [ 1281.440991][ C0] RBP: ffff8880a97fbf18 R08: ffffffff8c056700 R09: fffffbfff180e575 [ 1281.440995][ C0] R10: fffffbfff180e574 R11: ffffffff8c072ba7 R12: 0000000000000000 [ 1281.441000][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1281.441005][ C0] FS: 0000000000000000(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 1281.441010][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1281.441014][ C0] CR2: ffffffffff600400 CR3: 00000000996e0000 CR4: 00000000001426f0 [ 1281.441019][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1281.441024][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 1281.441026][ C0] Call Trace: [ 1281.441029][ C0] _raw_spin_lock+0x2a/0x40 [ 1281.441032][ C0] ? cache_grow_end+0x46/0x170 [ 1281.441035][ C0] cache_grow_end+0x46/0x170 [ 1281.441039][ C0] kmem_cache_alloc+0x6ef/0x730 [ 1281.441042][ C0] ? apparmor_path_link+0xb50/0xb50 [ 1281.441045][ C0] ? mutex_trylock+0x2c0/0x2c0 [ 1281.441048][ C0] ? sock_free_inode+0x20/0x20 [ 1281.441051][ C0] sock_alloc_inode+0x18/0x1c0 [ 1281.441054][ C0] ? sock_free_inode+0x20/0x20 [ 1281.441057][ C0] alloc_inode+0x61/0x1e0 [ 1281.441060][ C0] new_inode_pseudo+0x14/0xe0 [ 1281.441063][ C0] sock_alloc+0x3c/0x260 [ 1281.441066][ C0] __sock_create+0xba/0x730 [ 1281.441070][ C0] rds_tcp_conn_path_connect+0x28f/0x880 [ 1281.441074][ C0] ? rds_tcp_state_change+0x270/0x270 [ 1281.441077][ C0] ? mark_held_locks+0xe0/0xe0 [ 1281.441080][ C0] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 1281.441084][ C0] rds_connect_worker+0x1a5/0x2c0 [ 1281.441087][ C0] process_one_work+0x94b/0x1690 [ 1281.441090][ C0] ? pwq_dec_nr_in_flight+0x310/0x310 [ 1281.441094][ C0] ? do_raw_spin_lock+0x129/0x2e0 [ 1281.441097][ C0] worker_thread+0x96/0xe20 [ 1281.441100][ C0] ? process_one_work+0x1690/0x1690 [ 1281.441103][ C0] kthread+0x357/0x430 [ 1281.441106][ C0] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 1281.441110][ C0] ret_from_fork+0x24/0x30 [ 1281.654114][ T1135] Kernel panic - not syncing: hung_task: blocked tasks [ 1281.715431][ T1135] CPU: 1 PID: 1135 Comm: khungtaskd Not tainted 5.6.0-rc6-syzkaller #0 [ 1281.723681][ T1135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1281.733798][ T1135] Call Trace: [ 1281.737132][ T1135] dump_stack+0x188/0x20d [ 1281.742365][ T1135] panic+0x2e3/0x75c [ 1281.746296][ T1135] ? add_taint.cold+0x16/0x16 [ 1281.751012][ T1135] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 1281.756673][ T1135] ? ___preempt_schedule+0x16/0x18 [ 1281.761821][ T1135] ? watchdog+0xa8c/0x1010 [ 1281.766275][ T1135] ? nmi_trigger_cpumask_backtrace+0x214/0x27e [ 1281.772475][ T1135] watchdog+0xa9d/0x1010 [ 1281.776844][ T1135] ? reset_hung_task_detector+0x30/0x30 [ 1281.782439][ T1135] kthread+0x357/0x430 [ 1281.786534][ T1135] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 1281.792288][ T1135] ret_from_fork+0x24/0x30 [ 1281.798391][ T1135] Kernel Offset: disabled [ 1281.802750][ T1135] Rebooting in 86400 seconds..