, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000140)=ANY=[], 0xfffffffffffffe37) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') [ 2099.346463][T18840] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 00:49:21 executing program 1: r0 = socket(0x10, 0x800000000000803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)=@ethtool_dump={0x3f}}) 00:49:21 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x1ff}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup(r0) socket$inet6_sctp(0xa, 0x5, 0x84) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) r1 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 00:49:22 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000140)=ANY=[], 0xfffffffffffffe37) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') 00:49:22 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xa}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 00:49:22 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000140)=ANY=[], 0xfffffffffffffe37) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') 00:49:22 executing program 1: r0 = socket(0x10, 0x800000000000803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)=@ethtool_dump={0x3f}}) 00:49:22 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x3851, 0x9, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ptrace$getenv(0x4201, r1, 0xba, 0x0) r2 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, @any, 0x8}, 0xa) bind$inet6(r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') write$P9_RWALK(r3, &(0x7f0000000140)=ANY=[], 0xfffffffffffffe37) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') 00:49:22 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x1ff}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) dup(r0) socket$inet6_sctp(0xa, 0x5, 0x84) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) r1 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 00:49:22 executing program 1: r0 = socket(0x10, 0x800000000000803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)=@ethtool_dump={0x3f}}) 00:49:22 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @empty=0x1700000000000000}, 0x10) 00:49:22 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xa}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 00:49:22 executing program 1: r0 = socket(0x10, 0x800000000000803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)=@ethtool_dump={0x3f}}) 00:49:22 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xa}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 00:49:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x6, 0x3, 0xe009, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 00:49:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e, 0x40000}}], 0x20a, 0x2, 0x0) 00:49:22 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xa}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 00:49:22 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, 0x0, 0x4}, 0x20) 00:49:22 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xa}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 00:49:22 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x1e, 0x20000001, 0x0, 0x0, {0xa}, [@typed={0x8}]}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:49:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x6, 0x3, 0xe009, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 00:49:22 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, 0x0, 0x4}, 0x20) 00:49:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001400e704b05f9f95274b0a0002840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 00:49:22 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xa}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 00:49:23 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xa}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) 00:49:23 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, 0x0, 0x4}, 0x20) 00:49:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x6, 0x3, 0xe009, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 00:49:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001400e704b05f9f95274b0a0002840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 00:49:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x401, 0x0, 0x4, 0x38b5, 0xfeff}, 0x0, 0xb, 0xffffffffffffffff, 0x6) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, {{0x1}}}, 0x28) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 00:49:23 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x1e, 0x20000001, 0x0, 0x0, {0xa}, [@typed={0x8}]}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:49:23 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, 0x0, 0x4}, 0x20) 00:49:23 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0xffffffffffffffff, 0x0, 0x8, 0x0) 00:49:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001400e704b05f9f95274b0a0002840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 00:49:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x6, 0x3, 0xe009, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 00:49:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010002fff000000200000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000120012000c00010062726964676500000c0002000800250000000000"], 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:49:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001400e704b05f9f95274b0a0002840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 00:49:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='attr\x00') futimesat(r2, 0x0, 0x0) 00:49:23 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x1e, 0x20000001, 0x0, 0x0, {0xa}, [@typed={0x8}]}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:49:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x5608, 0x2e) [ 2100.911411][T19447] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 00:49:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0xe, 0xffffffff, &(0x7f00000001c0)="024438d6617a2453162c49d255c1", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f00000003c0)="e5a57ff1cfc51888d7c171a0650defaea090537ca86e3ce7d5c1fc85dc27cc5faadc56fd8690aee3d6ec1e1a4589a6a53c33f9a28ad5d2d5"}, 0x39) 00:49:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0xc) 00:49:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010002fff000000200000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000120012000c00010062726964676500000c0002000800250000000000"], 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:49:24 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 00:49:24 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x1e, 0x20000001, 0x0, 0x0, {0xa}, [@typed={0x8}]}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:49:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x401, 0x0, 0x4, 0x38b5, 0xfeff}, 0x0, 0xb, 0xffffffffffffffff, 0x6) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, {{0x1}}}, 0x28) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 00:49:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000009e17890efaee5eab7ff8a8cdc21ce7847f6ef1ef42ed72185dab54d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0b56bfe6508ebb3c44eb84049761455000000000000008004e26f7fcc059c0622226e34d5595f6fba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c8849b63a5ed69d32394c53361d7484884bd8048a967d9b912ef9f1d6fee41f5b2bd37acb91c61ccd1df673896450f859ce8122a794ca8780910048a11db959328dd4a79ecf2373273064b1e1ae03ef987ec2f83ba8de40e069d3fd3a079d1130080b9a420d8c374e9a4825f0c9551b215e2a077b33606045c37b53dcf15e3ff671fb6938b5467f1ffbff56f637366ec7ab759f4f6beb9037e05908b56646e8047b66c063fd77834461ec2ba00e593bacbcc2a662ae16f0399a8ab236fac7c572b8237fc51f50e90f72c4947d4f96280b0e445d2e2315ed3cb89da0000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0xe, 0xffffffff, &(0x7f00000001c0)="024438d6617a2453162c49d255c1", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f00000003c0)="e5a57ff1cfc51888d7c171a0650defaea090537ca86e3ce7d5c1fc85dc27cc5faadc56fd8690aee3d6ec1e1a4589a6a53c33f9a28ad5d2d5"}, 0x39) [ 2101.608927][T19980] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 00:49:24 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 00:49:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0xc) 00:49:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0xe, 0xffffffff, &(0x7f00000001c0)="024438d6617a2453162c49d255c1", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f00000003c0)="e5a57ff1cfc51888d7c171a0650defaea090537ca86e3ce7d5c1fc85dc27cc5faadc56fd8690aee3d6ec1e1a4589a6a53c33f9a28ad5d2d5"}, 0x39) 00:49:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010002fff000000200000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000120012000c00010062726964676500000c0002000800250000000000"], 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:49:24 executing program 2: syz_open_dev$usbfs(0x0, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40046103, 0x0) 00:49:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0xe, 0xffffffff, &(0x7f00000001c0)="024438d6617a2453162c49d255c1", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f00000003c0)="e5a57ff1cfc51888d7c171a0650defaea090537ca86e3ce7d5c1fc85dc27cc5faadc56fd8690aee3d6ec1e1a4589a6a53c33f9a28ad5d2d5"}, 0x39) 00:49:24 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 00:49:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0xc) [ 2101.868173][T20095] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 00:49:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x3}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x458d}]}}]}, 0x44}}, 0x0) 00:49:24 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 00:49:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x401, 0x0, 0x4, 0x38b5, 0xfeff}, 0x0, 0xb, 0xffffffffffffffff, 0x6) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, {{0x1}}}, 0x28) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 00:49:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010002fff000000200000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000120012000c00010062726964676500000c0002000800250000000000"], 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:49:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0xc) 00:49:25 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x4000377, 0x0) recvmmsg(r1, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012060, 0x0) 00:49:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000002141008000800040012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:49:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x3}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x458d}]}}]}, 0x44}}, 0x0) 00:49:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000002141008000800040012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) [ 2102.554374][T20318] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 00:49:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000011c0)) 00:49:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000f80)={&(0x7f0000000e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x9}]}]}}, &(0x7f0000000e80)=""/218, 0x2e, 0xda, 0x1}, 0x20) 00:49:25 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="75707065726469723d2e2f6681000000000000002cd96f726b6469723d2eab372888c436e070caf2ccc72f64696c11ac7c433925b0ec3f80e7989e1dc7178eb851dc7c30b477a9354b7b7142a871d6e35088f30609c5e74c55365bb6c539d65590cf2e7ed4c08acf250206ccb6b9d64ea55adcdd9e0cdba1ff1ce135cb0e21b6aa4352c3df0e9d164d0145b49adab5fedff5a125450000f75b7caa555593155ed03ac6a0c800"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x22, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) getuid() r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r5, 0x2285, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000200)={0xc021, 0x1}) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 00:49:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x3}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x458d}]}}]}, 0x44}}, 0x0) 00:49:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000002141008000800040012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:49:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000480)=""/174, 0xae, 0x20, &(0x7f0000000200)={0x9, @null=' \x00'}, 0x12) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x80, 0x7, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x401, 0x0, 0x4, 0x38b5, 0xfeff}, 0x0, 0xb, 0xffffffffffffffff, 0x6) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, {{0x1}}}, 0x28) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 00:49:25 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:49:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000011c0)) 00:49:25 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="75707065726469723d2e2f6681000000000000002cd96f726b6469723d2eab372888c436e070caf2ccc72f64696c11ac7c433925b0ec3f80e7989e1dc7178eb851dc7c30b477a9354b7b7142a871d6e35088f30609c5e74c55365bb6c539d65590cf2e7ed4c08acf250206ccb6b9d64ea55adcdd9e0cdba1ff1ce135cb0e21b6aa4352c3df0e9d164d0145b49adab5fedff5a125450000f75b7caa555593155ed03ac6a0c800"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x22, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) getuid() r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r5, 0x2285, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000200)={0xc021, 0x1}) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 00:49:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000002141008000800040012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) 00:49:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x3}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x458d}]}}]}, 0x44}}, 0x0) [ 2103.464748][ T27] audit: type=1804 audit(1583369365.995:679): pid=20644 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir864540862/syzkaller.CBDIBr/2190/bus" dev="sda1" ino=18129 res=1 [ 2103.510944][ T27] audit: type=1804 audit(1583369365.995:680): pid=20644 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir864540862/syzkaller.CBDIBr/2190/bus" dev="sda1" ino=18129 res=1 00:49:26 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="75707065726469723d2e2f6681000000000000002cd96f726b6469723d2eab372888c436e070caf2ccc72f64696c11ac7c433925b0ec3f80e7989e1dc7178eb851dc7c30b477a9354b7b7142a871d6e35088f30609c5e74c55365bb6c539d65590cf2e7ed4c08acf250206ccb6b9d64ea55adcdd9e0cdba1ff1ce135cb0e21b6aa4352c3df0e9d164d0145b49adab5fedff5a125450000f75b7caa555593155ed03ac6a0c800"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x22, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) getuid() r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r5, 0x2285, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000200)={0xc021, 0x1}) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 00:49:26 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="75707065726469723d2e2f6681000000000000002cd96f726b6469723d2eab372888c436e070caf2ccc72f64696c11ac7c433925b0ec3f80e7989e1dc7178eb851dc7c30b477a9354b7b7142a871d6e35088f30609c5e74c55365bb6c539d65590cf2e7ed4c08acf250206ccb6b9d64ea55adcdd9e0cdba1ff1ce135cb0e21b6aa4352c3df0e9d164d0145b49adab5fedff5a125450000f75b7caa555593155ed03ac6a0c800"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x22, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) getuid() r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r5, 0x2285, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000200)={0xc021, 0x1}) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 00:49:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000011c0)) 00:49:26 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="75707065726469723d2e2f6681000000000000002cd96f726b6469723d2eab372888c436e070caf2ccc72f64696c11ac7c433925b0ec3f80e7989e1dc7178eb851dc7c30b477a9354b7b7142a871d6e35088f30609c5e74c55365bb6c539d65590cf2e7ed4c08acf250206ccb6b9d64ea55adcdd9e0cdba1ff1ce135cb0e21b6aa4352c3df0e9d164d0145b49adab5fedff5a125450000f75b7caa555593155ed03ac6a0c800"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x22, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) getuid() r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r5, 0x2285, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000200)={0xc021, 0x1}) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 00:49:26 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:49:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000011c0)) [ 2103.891152][ T27] audit: type=1804 audit(1583369366.425:681): pid=20917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir864540862/syzkaller.CBDIBr/2191/bus" dev="sda1" ino=18145 res=1 [ 2103.953426][ T27] audit: type=1804 audit(1583369366.425:682): pid=20917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir864540862/syzkaller.CBDIBr/2191/bus" dev="sda1" ino=18145 res=1 00:49:26 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:49:26 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="75707065726469723d2e2f6681000000000000002cd96f726b6469723d2eab372888c436e070caf2ccc72f64696c11ac7c433925b0ec3f80e7989e1dc7178eb851dc7c30b477a9354b7b7142a871d6e35088f30609c5e74c55365bb6c539d65590cf2e7ed4c08acf250206ccb6b9d64ea55adcdd9e0cdba1ff1ce135cb0e21b6aa4352c3df0e9d164d0145b49adab5fedff5a125450000f75b7caa555593155ed03ac6a0c800"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x22, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) getuid() r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r5, 0x2285, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000200)={0xc021, 0x1}) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 00:49:26 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="75707065726469723d2e2f6681000000000000002cd96f726b6469723d2eab372888c436e070caf2ccc72f64696c11ac7c433925b0ec3f80e7989e1dc7178eb851dc7c30b477a9354b7b7142a871d6e35088f30609c5e74c55365bb6c539d65590cf2e7ed4c08acf250206ccb6b9d64ea55adcdd9e0cdba1ff1ce135cb0e21b6aa4352c3df0e9d164d0145b49adab5fedff5a125450000f75b7caa555593155ed03ac6a0c800"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x22, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) getuid() r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r5, 0x2285, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000200)={0xc021, 0x1}) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 00:49:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86900278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee03652b5bf9e1c3e79f40a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d582c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e93130949393e0e3521bffd16ed62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d", 0xe1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:26 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="75707065726469723d2e2f6681000000000000002cd96f726b6469723d2eab372888c436e070caf2ccc72f64696c11ac7c433925b0ec3f80e7989e1dc7178eb851dc7c30b477a9354b7b7142a871d6e35088f30609c5e74c55365bb6c539d65590cf2e7ed4c08acf250206ccb6b9d64ea55adcdd9e0cdba1ff1ce135cb0e21b6aa4352c3df0e9d164d0145b49adab5fedff5a125450000f75b7caa555593155ed03ac6a0c800"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x22, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) getuid() r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r5, 0x2285, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000200)={0xc021, 0x1}) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 00:49:26 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x54, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60168006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4801, 0x0) [ 2104.525670][ T27] audit: type=1804 audit(1583369367.055:683): pid=20925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir864540862/syzkaller.CBDIBr/2192/bus" dev="sda1" ino=18129 res=1 00:49:27 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="75707065726469723d2e2f6681000000000000002cd96f726b6469723d2eab372888c436e070caf2ccc72f64696c11ac7c433925b0ec3f80e7989e1dc7178eb851dc7c30b477a9354b7b7142a871d6e35088f30609c5e74c55365bb6c539d65590cf2e7ed4c08acf250206ccb6b9d64ea55adcdd9e0cdba1ff1ce135cb0e21b6aa4352c3df0e9d164d0145b49adab5fedff5a125450000f75b7caa555593155ed03ac6a0c800"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x22, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) getuid() r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r5, 0x2285, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000200)={0xc021, 0x1}) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 00:49:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 2104.615150][ T27] audit: type=1804 audit(1583369367.115:684): pid=20925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir864540862/syzkaller.CBDIBr/2192/bus" dev="sda1" ino=18129 res=1 00:49:27 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="75707065726469723d2e2f6681000000000000002cd96f726b6469723d2eab372888c436e070caf2ccc72f64696c11ac7c433925b0ec3f80e7989e1dc7178eb851dc7c30b477a9354b7b7142a871d6e35088f30609c5e74c55365bb6c539d65590cf2e7ed4c08acf250206ccb6b9d64ea55adcdd9e0cdba1ff1ce135cb0e21b6aa4352c3df0e9d164d0145b49adab5fedff5a125450000f75b7caa555593155ed03ac6a0c800"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket(0x22, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) getuid() r5 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r5, 0x2285, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000200)={0xc021, 0x1}) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 00:49:27 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) socket$unix(0x1, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) write$P9_RUNLINKAT(r0, &(0x7f00000000c0)={0x7}, 0x7) dup(r0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="f0", @ANYRES16, @ANYBLOB="01001b3f6ee2d81d419f5d76c80000002000000f0000", @ANYRES32, @ANYBLOB="44c5c99428583c8540d099cfc67fbeef352dc1686599cf8375c39aae80767aa20061f533b3ae4216aa5363531731afd4b7369a05350033b6522e93276b63ef73c0061b8cd2ed983e9ad5958cd694b0c00b012542dcf055e46b2971a0e6ac770c89c90ac1e308a77374cf11ef53817f34c010b93031ebed10b3b3cbdcce3f6416ebb883d2"], 0x5}}, 0x0) open(0x0, 0x8001, 0xa) semget$private(0x0, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) restart_syscall() r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 00:49:27 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 00:49:27 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000700)=[&(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file0,index=on,metacopy=off,lowerdir=./file0,xino=off,nfs_export=off,nfs_export=on,index=on,obj_role=nfs_export=off,s', @ANYRESDEC]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) creat(0x0, 0x0) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000400)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4aa0f71c22ff00", "a9016007", "f6885a10e7196cef"}, 0x28) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf595, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 00:49:27 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:49:27 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 00:49:27 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TUNSETNOCSUM(r1, 0x80044940, 0x760000) 00:49:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000340), &(0x7f0000000380)=0x4) 00:49:27 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) [ 2105.232212][ T27] audit: type=1804 audit(1583369367.765:685): pid=21263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir864540862/syzkaller.CBDIBr/2193/bus" dev="sda1" ino=18140 res=1 00:49:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8905, &(0x7f0000000080)) 00:49:27 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) [ 2105.263389][ T27] audit: type=1804 audit(1583369367.795:686): pid=21263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir864540862/syzkaller.CBDIBr/2193/bus" dev="sda1" ino=18140 res=1 [ 2105.408385][T21445] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:49:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8905, &(0x7f0000000080)) 00:49:28 executing program 2: syz_emit_ethernet(0xc0e, &(0x7f0000000100)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0xbd8, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac1508419af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0xc7, "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"}]}}}}}}, 0x0) 00:49:28 executing program 5: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:49:28 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 00:49:28 executing program 1: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:49:28 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:49:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8905, &(0x7f0000000080)) 00:49:28 executing program 2: syz_emit_ethernet(0xc0e, &(0x7f0000000100)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0xbd8, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac1508419af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0xc7, "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"}]}}}}}}, 0x0) 00:49:28 executing program 3: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:49:28 executing program 1: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:49:28 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:49:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8905, &(0x7f0000000080)) 00:49:28 executing program 5: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:49:28 executing program 2: syz_emit_ethernet(0xc0e, &(0x7f0000000100)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0xbd8, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac1508419af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0xc7, "54039a033f4f77534f4bac9b017e6f036a3926d6f8fccce6346d4b2516060f8bd635c5865582d3719faeec25f880fc5389a4b89149982545ca3ada77fa9a5dab4cca6b1fb34b5a1cedd01f84a8e1b3c6a4b81ec194d3614e6871868cb3056fa3efc3fb593c6b253a3cbc359c648545203250cc70142ef9f25442d254391a03d44e148e9edd7dcc853d258bc2e88e31651f6eb8cbd4400f200c6d949766494a3890cbbd8b7ccc097f6879c8b2daf199ff9ff030dea73f14d75feb2384c5a840dc61c808a392c20cd35f66210b705863bed38be4eb2821f7f904a17ab5c1d36fd200feeec9091ffa2b1515aefc87f1d5e24c3e57eba0932df5962e8beda60998d42686563b56239930af024a0b7ca850c92f0267e8b52e3891479d2e40081202f256f698f6c88c0d6a0348b58c84668341f5456b108dd1488f528423d569131c9d74b37a55ddf0c0b33b8773097104cd9f93f05302af7ed7bf15f8160bdbde75102d2c530e5dfd3186122928c46e933adf2e7aeab562ef9126a35c60d550dc34af969eff4168a35d1cb22d52b43b5c73c84e6b5688a1f47d88cba3fd4f2e13ead5a1ca9d2b52ddab1ed995a75baf025bf1a37ce5ca0ec73d5012c87981839a2d62e62e4acad61ecb3f979f9d26e526472661e888d0f622f8f15e1f3b63f4392b37810c1fc1800ccff21bb5c5ad062ed1557b0ecc2d92a6b11bd6fefaea38f79ae0956fcd2539e92f5b6e6bab73d96b4ddf955faeb9ac05cc50fd6d34fbb5f5ac5bcd014006b2dc0c4aa4299e37d8bb69e6733107b0fc681118fb37babc35619e5e73b6e7ce772d61ffafdc72314cd66b38b94b0979e5ee382af539c2a69a1f5722a22df3935226d1260bc19317894be1e04954034c0a2ae466f45d4e3eca7e1e1014f4014038366031d4908158554d30bd544f3049da8ee828568da44d4e9807bf92ba8a09d3fc116b59eb27a531e1d98e8ec08c31ffb42b148f5f215a601ea54ab59fd622353302790c4765dd06c8bb5fb2b29f5ff8d0101f816af4d741e8fa953af087654dc2a83517eae123f1269e4ba639d8f402902ddb60b04d2cf650676220389a49fa9b2519959fb1d4dbd1f739d0c64e75644ec08f4791f0701c1a48afa89e02407cb8d92cb71f79a45318b37fe6b1ec6827aad511eb1ede5f0b488d69e562fb10d0f693272eaa3442ad0b43eb9ccaa28861a523f82d3bc9183ae4aa91be1086609d7f1ee82c40453f4feae886250a16a9c28ab719c33a029c2a8c3d38d7e14accd81794e7afa9e9d3a54dc0135680048e1180c5b3b5f765eb6c72eaa470cea40d399b4224afc99616511c379aafe6bd3988aabb26646ff60384a6f207bbe1cfea2e313a3e3db82390ed9afed4c59f543911c759a6d66d1cb6ba3a7852fdb2f4080256ecc34dd41e2f33b4b049019178285acb4b73d9143a1036dbfc401543652bd1aeae0671080bfc2e51420bdf0603a81137ec37e20e20346f0933dd681a902593308d582ee5b8d5966440a997316ef86375aa384bf2826ede7f50358c05736d75f79df1c6b1cbe48edc9d0878b18f8db681116a2528946c3948ebd95a6aefdc7191009163d9aea38488c440f16cca33666acf1c56613cfa34fb45b6886511c985cfd45b426271da579372b16ade924634ea30901e6a661f3544ac33ca3d4f7cbc7280758f2728b1c2d8aaa4f07a488afb72c5385e71703136a93edac8a37a0f605ad0c7e8f887804e66873c5bbe2dd91412972f9b8cf6ee0f0baa12c8c6df8d7072f92e3758c57203eaf8cda12efbcf97eb7e4250f2226dc83b7343038c9a4b246b36a45e00ba6bf2106a8a01a27565dffdc23e6693626b1bd39cf7aab52838dc13b0f97f48ec26fd2b68e590077a89f5a4500fc223bcf9be91fa7b9a1f96bbbb0baac1232d1574957dcaf76f65fa75fda2d3fda114ddc135f53fbe4112fb8929dc9ba709d6fd703d3182bb9fa9df542a312047225449cbbdcc376ddef3ad46ec3f96873bcf058f13e87b2c6775cd38735ae0c07a20c27c23e5fd581365ee633cc8115e3a53ac132a792f48fe6dc5b021df6aaeb0584063966d6969b477dbe50a1a5bf178a4b1bf1c1e3063e4de4c3d9918739401ea94b10c8b9e5e1da68b06f1a9fa46d8845f9c3cd01f0093cd54f10e3625ae269c4331e4ee8f699b463b356ad9102d0ce7087489ffd6232ac0c622f6e0929b1355033e12e417256cd08ca4961a3bfff689244f0519a76296feef3a0035ba87669cfe"}]}}}}}}, 0x0) [ 2106.167284][T22018] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 00:49:28 executing program 0: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:49:28 executing program 2: syz_emit_ethernet(0xc0e, &(0x7f0000000100)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0xbd8, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac1508419af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0xc7, "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"}]}}}}}}, 0x0) 00:49:28 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x20008000) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_procfs(r1, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000080)=0x2) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r4}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) sendfile(r5, r6, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, 0x0) r7 = open(0x0, 0x141042, 0x0) fadvise64(r7, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 00:49:29 executing program 3: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:49:29 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x20008000) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_procfs(r1, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000080)=0x2) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r4}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) sendfile(r5, r6, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, 0x0) r7 = open(0x0, 0x141042, 0x0) fadvise64(r7, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 00:49:29 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x20008000) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_procfs(r1, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000080)=0x2) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r4}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) sendfile(r5, r6, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, 0x0) r7 = open(0x0, 0x141042, 0x0) fadvise64(r7, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 00:49:29 executing program 3: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:49:29 executing program 1: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:49:29 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:49:29 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x20008000) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_procfs(r1, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000080)=0x2) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r4}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) sendfile(r5, r6, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, 0x0) r7 = open(0x0, 0x141042, 0x0) fadvise64(r7, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 00:49:29 executing program 5: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:49:29 executing program 0: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) [ 2107.340818][T22563] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 00:49:29 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x1}) 00:49:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xd4, 0x0, 0x4) 00:49:30 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="620bbe"], 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:30 executing program 0: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10021, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x300000000000000) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r10, &(0x7f00000017c0), 0x3a8, 0x300000000000000) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r11 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r11, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000840)=""/134, 0x86}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000002240)=ANY=[@ANYBLOB="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"]], 0x8}}, 0xfffffffffffffff9) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c53844a", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:49:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xd4, 0x0, 0x4) 00:49:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c27bc337600363940ffb4aed12f060010000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61402349f2f7ac7558f2066cae11f05cc0a2a0db5aef4e5da33eb000016e995628940c994f4068e75c32ec774718e74a14feae1a722361ee4ac75e9c564de182e67c0ea403a8e3abcdcc41e6dc7d99c1890f55ffe5c8c536c5411de08457934549b8f7f9a4147076456106d753f772e0bd3b7a8cdcaba57a67c1e812ec02fef58116c6ca3118c18aad84faf51d595e7ab1005e96135465177bbafac9e23d149a419a83d9e417fb1c60dc26e2c8b0f6475763f", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:49:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 00:49:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x0, 0x9, 0x1026204d87587f95, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001}]}, 0x1c}}, 0x0) 00:49:30 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="620bbe"], 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xd4, 0x0, 0x4) 00:49:30 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x24, 0x16, 0xd785ab268586148d, 0x0, 0x0, {0xa}, [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0x9, 0xa, 0x0, 0x0, @str='em1#\x00'}]}]}, 0x24}}, 0x0) 00:49:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x0, 0x9, 0x1026204d87587f95, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001}]}, 0x1c}}, 0x0) 00:49:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xd4, 0x0, 0x4) 00:49:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 00:49:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x0, 0x9, 0x1026204d87587f95, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001}]}, 0x1c}}, 0x0) 00:49:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="620bbe"], 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:49:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="700100002400ffffff070000ddff000000009300", @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:49:31 executing program 0: rseq(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:49:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x0, 0x9, 0x1026204d87587f95, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001}]}, 0x1c}}, 0x0) 00:49:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="700100002400ffffff070000ddff000000009300", @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:49:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 00:49:31 executing program 5: socket(0x40000000002, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket(0x10, 0x80002, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x80002, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) socket$kcm(0xa, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 00:49:31 executing program 0: rseq(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:49:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x8, 0x301}, 0x14}}, 0x0) 00:49:31 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="620bbe"], 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:49:31 executing program 0: rseq(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:49:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="700100002400ffffff070000ddff000000009300", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008001c000100300000e8ffffff0000ffffffed00ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0459cc6abb699f4e08e3b1b5f75780560a590000000055818041c02d8471389f5a076eaa787f8246aef232f415b4fd095e664069035a011afb427b4799dc17338322c9d91968a88f2fbc00000000000000012ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad0300000000000000e93c542353f1681423161cb1e44cc5b75a30512fff1d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150410922c3f86a3cee1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa00000000000000001400010000000000000000013a39f12201665e3b1528add06fa99cfc903aada10000000012f70000a8529f191e00000000000000e9cfb7ffbb00f85894683c42a1525d70c4ee0f56245d2284505c555f4c2347e7c655a374fb5e5d65b2a005aa8e247772006318a8118af059bd41a34352a8ab7c39e011c146158ad31322b8f8a2cd30e3c5a51f8bd4e6ba30daac4fdae98f9221600b28a17d09aad749b90dde7e3efd6407883719ba5b8cbbe9dd3851a7bcc9ff53368ebc307606b53326ffd174413734b319d899fa8abf8cfdd458608158d879ab19a4cb05f4dc096ef833c3cab20598d15aa147f49a94147b560012628c71afc02415555d9ee477f014eae50ecac30616b031877fb953728c6c62fafbabacc0960db8e296a866ee088b20e13fcb241563b4350c7764b470a11650391d7793fd6141fb8d805a7bc5e176de76c8d7e89c567cc80db63ba82f084240318192861e79c047b7723cb224ffb846d6919248c40071327eed2eaa87e21bb0a5fc4bcd33064182fccfbee83576b34087f282cd3f1a5a48c0eaafb5c861a50aa558d1e401796ca94122cdd42161e2c018bd7337b2f9bcf2973cd08bace55b7d3c535c7986c1199299f8075baa379b5273379877b4ee7b94b5a5ec0ffb4a3ed75f116cb6f2c6011c9b2588c30fd57718f3a7b6c1cfdf0b5bc8a5d10700001a0384b3991cb4267f28999a7bee570726f38b9c8e2fd31f4c7eb0466be2c8f5aedafb47b00cbe772922939d556268fb8e662fab9e761ac31945c98d22ac7dfc260b"], 0x170}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:49:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x8, 0x301}, 0x14}}, 0x0) 00:49:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 00:49:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x8, 0x301}, 0x14}}, 0x0) 00:49:31 executing program 5: socket(0x40000000002, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket(0x10, 0x80002, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x80002, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) socket$kcm(0xa, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 00:49:31 executing program 0: rseq(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:49:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="700100002400ffffff070000ddff000000009300", @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:49:31 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@local}) 00:49:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x8, 0x301}, 0x14}}, 0x0) 00:49:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock2(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x100000080000000) 00:49:31 executing program 5: socket(0x40000000002, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket(0x10, 0x80002, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x80002, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) socket$kcm(0xa, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 00:49:31 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) clone3(&(0x7f0000000400)={0x29000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1], 0x2}, 0x50) 00:49:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}, 0x27}) 00:49:31 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) 00:49:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, 0x2, 0x8, 0x401}, 0x14}}, 0x0) 00:49:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100), 0x4) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet(0xa, 0x801, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') 00:49:32 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) clone3(&(0x7f0000000400)={0x29000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1], 0x2}, 0x50) 00:49:32 executing program 5: socket(0x40000000002, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket(0x10, 0x80002, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x80002, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) socket$kcm(0xa, 0x2, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 00:49:32 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) 00:49:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, 0x2, 0x8, 0x401}, 0x14}}, 0x0) 00:49:32 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x5459, 0x71a000) 00:49:32 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) clone3(&(0x7f0000000400)={0x29000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1], 0x2}, 0x50) 00:49:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) sched_getaffinity(0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 00:49:32 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) 00:49:32 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:49:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, 0x2, 0x8, 0x401}, 0x14}}, 0x0) 00:49:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b49, 0x0) 00:49:32 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) 00:49:32 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) clone3(&(0x7f0000000400)={0x29000700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[r1], 0x2}, 0x50) 00:49:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, 0x2, 0x8, 0x401}, 0x14}}, 0x0) 00:49:32 executing program 0: r0 = memfd_create(&(0x7f0000000580)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\n\xe0\xb6.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfc\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&\xf9\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2/I\xba\x10\xeaWk\xd6\x9d\xbc\x90x\xd3\xed\xec\xcf\xbd\x03\x00_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xa7\xd1v\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x82C\xa0\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99', 0x0) write(r0, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 00:49:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 00:49:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE1={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) 00:49:32 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:49:32 executing program 5: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x4d091, r0, 0x0) 00:49:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_procfs(0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1500}], 0x1) io_setup(0xfffffffd, &(0x7f0000000380)) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)="979a0db3ca82f2be18e66ddb1191d58d301ae4d08664e9fd49001cfa7e10c121f5648a156704f511b7abd7bdcb114332d388df9b5a07ec1630daef6c56f02f9e989269c6ce4f3316c26f83a44071aa112aa114f24d5170111097863bc67895c7bcbf51dfd80743d8d62e3b65ab7b7a402a41ee2981430b559c49f47ed9e5", 0x7e, 0x2}, 0x0]) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 00:49:32 executing program 0: r0 = memfd_create(&(0x7f0000000580)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\n\xe0\xb6.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfc\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&\xf9\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2/I\xba\x10\xeaWk\xd6\x9d\xbc\x90x\xd3\xed\xec\xcf\xbd\x03\x00_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xa7\xd1v\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x82C\xa0\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99', 0x0) write(r0, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 00:49:32 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:49:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE1={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) 00:49:32 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fchmod(0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x1}}]}}, &(0x7f00000000c0)=""/236, 0x32, 0xec, 0x8}, 0x20) 00:49:32 executing program 0: r0 = memfd_create(&(0x7f0000000580)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\n\xe0\xb6.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfc\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&\xf9\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2/I\xba\x10\xeaWk\xd6\x9d\xbc\x90x\xd3\xed\xec\xcf\xbd\x03\x00_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xa7\xd1v\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x82C\xa0\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99', 0x0) write(r0, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 00:49:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE1={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) 00:49:33 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:49:33 executing program 5: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x4d091, r0, 0x0) [ 2110.490112][T24629] BPF:[1] ARRAY (anon) [ 2110.495750][T24629] BPF:type_id=0 index_type_id=1 nr_elems=0 [ 2110.511943][T24629] BPF: [ 2110.514801][T24629] BPF:Invalid elem [ 2110.534222][T24629] BPF: [ 2110.534222][T24629] 00:49:33 executing program 0: r0 = memfd_create(&(0x7f0000000580)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\n\xe0\xb6.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfc\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&\xf9\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2/I\xba\x10\xeaWk\xd6\x9d\xbc\x90x\xd3\xed\xec\xcf\xbd\x03\x00_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xa7\xd1v\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x82C\xa0\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99', 0x0) write(r0, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 00:49:33 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e240000050016f00100000005001700000000000500080000000000080006000400141908000700e000000108005edb311f06000000000008000700ffffffdf080005000000000006000e000001000006001100000000000500170000000000", @ANYRES32, @ANYBLOB="fb8d79f30800000000"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 00:49:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE1={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) 00:49:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) [ 2110.657976][T24746] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 00:49:33 executing program 5: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x4d091, r0, 0x0) 00:49:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x400c0021}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 00:49:33 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fchmod(0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x1}}]}}, &(0x7f00000000c0)=""/236, 0x32, 0xec, 0x8}, 0x20) 00:49:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 00:49:33 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e240000050016f00100000005001700000000000500080000000000080006000400141908000700e000000108005edb311f06000000000008000700ffffffdf080005000000000006000e000001000006001100000000000500170000000000", @ANYRES32, @ANYBLOB="fb8d79f30800000000"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 00:49:33 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fchmod(0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x1}}]}}, &(0x7f00000000c0)=""/236, 0x32, 0xec, 0x8}, 0x20) 00:49:33 executing program 5: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x4d091, r0, 0x0) 00:49:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x400c0021}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) [ 2110.893297][T24857] BPF:[1] ARRAY (anon) [ 2110.899882][T24857] BPF:type_id=0 index_type_id=1 nr_elems=0 [ 2110.906601][T24857] BPF: [ 2110.909729][T24857] BPF:Invalid elem [ 2110.914158][T24857] BPF: [ 2110.914158][T24857] 00:49:33 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fchmod(0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x1}}]}}, &(0x7f00000000c0)=""/236, 0x32, 0xec, 0x8}, 0x20) [ 2110.977949][T24968] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2111.009747][T24963] BPF:[1] ARRAY (anon) 00:49:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) [ 2111.028732][T24963] BPF:type_id=0 index_type_id=1 nr_elems=0 [ 2111.044717][T24963] BPF: [ 2111.053862][T24963] BPF:Invalid elem 00:49:33 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000e86000), 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000100)=0xe, 0x1800) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:49:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x400c0021}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) [ 2111.085319][T24963] BPF: [ 2111.085319][T24963] 00:49:33 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e240000050016f00100000005001700000000000500080000000000080006000400141908000700e000000108005edb311f06000000000008000700ffffffdf080005000000000006000e000001000006001100000000000500170000000000", @ANYRES32, @ANYBLOB="fb8d79f30800000000"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 00:49:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 00:49:33 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fchmod(0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x1}}]}}, &(0x7f00000000c0)=""/236, 0x32, 0xec, 0x8}, 0x20) [ 2111.207942][T24980] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2111.244863][T24972] BPF:[1] ARRAY (anon) 00:49:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x400c0021}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) [ 2111.266962][T24972] BPF:type_id=0 index_type_id=1 nr_elems=0 [ 2111.290621][T24972] BPF: [ 2111.301464][T24972] BPF:Invalid elem [ 2111.325435][T24972] BPF: [ 2111.325435][T24972] 00:49:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000740)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 00:49:34 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e240000050016f00100000005001700000000000500080000000000080006000400141908000700e000000108005edb311f06000000000008000700ffffffdf080005000000000006000e000001000006001100000000000500170000000000", @ANYRES32, @ANYBLOB="fb8d79f30800000000"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 2111.460453][T24985] BPF:[1] ARRAY (anon) [ 2111.478288][T24985] BPF:type_id=0 index_type_id=1 nr_elems=0 [ 2111.498682][T24985] BPF: 00:49:34 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fchmod(0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x1}}]}}, &(0x7f00000000c0)=""/236, 0x32, 0xec, 0x8}, 0x20) 00:49:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@access_any='access=any'}]}}) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000200)=ANY=[@ANYBLOB="030000080000000000000052357be5fff8730a693cb93ed54272c5e23cb2e1ec5787d2c1f211039ef5b9fc3b7014aed6fb98dc107c9bdc970fa758c4faa7d508d3f250096c0975d109632da0d8a5c71bd8dff52a32419c7a1fadaac2366b044aebcc2bb903a24ac71b6931badd0bb0710a6f0aece0f436a2b516ec2edd78774ed4e788510846c19f9fb2e2e8f2dc933ecadaf4293d73ba805356c1bf64ef6230e8bcd621aa6020cfd890274f1dd13e"]) [ 2111.511084][T24985] BPF:Invalid elem [ 2111.524128][T24985] BPF: [ 2111.524128][T24985] 00:49:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000740)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 2111.599862][T25095] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 00:49:34 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fchmod(0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x1}}]}}, &(0x7f00000000c0)=""/236, 0x32, 0xec, 0x8}, 0x20) [ 2111.807778][T25101] BPF:[1] ARRAY (anon) [ 2111.815114][T25101] BPF:type_id=0 index_type_id=1 nr_elems=0 [ 2111.820981][T25101] BPF: [ 2111.823794][T25101] BPF:Invalid elem [ 2111.919447][T25101] BPF: [ 2111.919447][T25101] [ 2111.937387][T25105] BPF:[1] ARRAY (anon) [ 2111.941962][T25105] BPF:type_id=0 index_type_id=1 nr_elems=0 [ 2111.948824][T25105] BPF: [ 2111.952318][T25105] BPF:Invalid elem [ 2111.956661][T25105] BPF: [ 2111.956661][T25105] 00:49:34 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000e86000), 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000100)=0xe, 0x1800) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:49:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@access_any='access=any'}]}}) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000200)=ANY=[@ANYBLOB="030000080000000000000052357be5fff8730a693cb93ed54272c5e23cb2e1ec5787d2c1f211039ef5b9fc3b7014aed6fb98dc107c9bdc970fa758c4faa7d508d3f250096c0975d109632da0d8a5c71bd8dff52a32419c7a1fadaac2366b044aebcc2bb903a24ac71b6931badd0bb0710a6f0aece0f436a2b516ec2edd78774ed4e788510846c19f9fb2e2e8f2dc933ecadaf4293d73ba805356c1bf64ef6230e8bcd621aa6020cfd890274f1dd13e"]) 00:49:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 00:49:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000740)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 00:49:34 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000e86000), 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000100)=0xe, 0x1800) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:49:34 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r3, 0x0, 0x102002700) [ 2112.080092][T25110] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:49:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000740)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 00:49:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@access_any='access=any'}]}}) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000200)=ANY=[@ANYBLOB="030000080000000000000052357be5fff8730a693cb93ed54272c5e23cb2e1ec5787d2c1f211039ef5b9fc3b7014aed6fb98dc107c9bdc970fa758c4faa7d508d3f250096c0975d109632da0d8a5c71bd8dff52a32419c7a1fadaac2366b044aebcc2bb903a24ac71b6931badd0bb0710a6f0aece0f436a2b516ec2edd78774ed4e788510846c19f9fb2e2e8f2dc933ecadaf4293d73ba805356c1bf64ef6230e8bcd621aa6020cfd890274f1dd13e"]) 00:49:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 00:49:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000700)='veno\x00', 0x16b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 00:49:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 00:49:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@access_any='access=any'}]}}) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000200)=ANY=[@ANYBLOB="030000080000000000000052357be5fff8730a693cb93ed54272c5e23cb2e1ec5787d2c1f211039ef5b9fc3b7014aed6fb98dc107c9bdc970fa758c4faa7d508d3f250096c0975d109632da0d8a5c71bd8dff52a32419c7a1fadaac2366b044aebcc2bb903a24ac71b6931badd0bb0710a6f0aece0f436a2b516ec2edd78774ed4e788510846c19f9fb2e2e8f2dc933ecadaf4293d73ba805356c1bf64ef6230e8bcd621aa6020cfd890274f1dd13e"]) [ 2112.595393][T25335] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:49:35 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000e86000), 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000100)=0xe, 0x1800) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:49:35 executing program 1: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') r1 = gettid() tkill(r1, 0x40020000000c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=' ', 0x1}], 0x1) 00:49:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 00:49:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "00001000800000000000000000003fde00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 00:49:35 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000e86000), 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000100)=0xe, 0x1800) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:49:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) [ 2113.066847][T25347] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:49:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 00:49:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 00:49:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}, [@mark={0xc}]}, 0xcc}, 0x8}, 0x0) 00:49:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0xc8, 0xc8, 0xc8, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xffff, 0x5}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) [ 2113.337527][T25463] xt_NFQUEUE: number of queues (5) out of range (got 65539) 00:49:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000086dd6361696630000000000000000000000076657468315f746f5f7465616d00000073797a6b616c6c65723100000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000180c2000000eeff000000000000e8000000e80000001801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe80000000000000000000000000000000000000000000000000ffffac1e00000000000000000000000040000000000000000000000000000000009a3ace57d3a7037a0049540000000000000000000000000000000000000000000000000000000800"/424]}, 0x220) [ 2113.441228][T25487] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:49:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0xc8, 0xc8, 0xc8, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xffff, 0x5}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) [ 2113.835176][T25676] xt_NFQUEUE: number of queues (5) out of range (got 65539) 00:49:36 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000e86000), 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000100)=0xe, 0x1800) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:49:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) 00:49:36 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0505611, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0}) 00:49:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 00:49:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0xc8, 0xc8, 0xc8, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xffff, 0x5}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) 00:49:36 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000e86000), 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000100)=0xe, 0x1800) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2114.189679][T25684] xt_NFQUEUE: number of queues (5) out of range (got 65539) 00:49:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) msgget$private(0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYRES16=r4, @ANYBLOB="7f04000300fe880000000000000000008a71"], 0x2}, 0x1, 0x0, 0x0, 0x4004810}, 0x4040851) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x68, 0x0, 0x2, 0x70bd26, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:policy_config_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x44812}, 0x20004000) r5 = open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x0, [], @value64}}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000), 0x4) write$cgroup_subtree(r1, &(0x7f0000000340)={[{0x0, 'io'}, {0x2d, 'io'}, {0x2b, 'rdma'}, {0x2d, 'memory'}]}, 0x16) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$EVIOCGBITSW(r5, 0x80404525, 0x0) socket$rds(0x15, 0x5, 0x0) socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="9c00000000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR, @ANYBLOB=',', @ANYPTR, @ANYBLOB, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/14], @ANYBLOB, @ANYBLOB='6\x00\x00\x00\x00']], 0x10}, 0x0) 00:49:36 executing program 3: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') r2 = memfd_create(&(0x7f0000000200)='\vem1\xc1\xf8\xa6\x8dN\xaa\xa2\xac#*\xef\xd9NeX\xab#\xcc\x942\xd3\xb44\xf0#oT\t$\xca\xcd\xd6\xbe\x17\x9d\xfd\x15\x98_\xda\xc5\xda424\xf0\xc7v\xe3PJ\xae\xb9n\xda]tq\xec\xb5\xbav\xd8\xd3\xbb\x1a7\xe43\x7f\x8b\t\x15\xe3F:AhJ\xb8W\x0fM\xc8\xc2AT\a1\xcf\xbc\xc4&)\xcd\x12\x1e\x9c\xdagia\xdd\x1dg\x89\x9c\x8f\x9e\x01\x81?\xc1^\t\xa5\xa8o_\xb4\xa3\xb5\xa9R\xe3\xc2\x91\x90\xf86\xd2#\x00\xfa)\xac\t[\x853\xd7q\x02\x83\x12\xfc\rN\x80\x88\xfc\xff\xbdw\xb6(BK\x9b\xacz\x9a\xb2\xdb\x03\xdcf\xba`.8\xbd0)s\x11\xa3b\x91\x85\x7f|\x03\x1cI74\xa9\xf6\xce%\x9d\x95\xd6\x15\xe5{}p\t\xb9\xd9\xaf\xe6\xb4KZ\xb710\x95\xb7\x96\xe1\xd3\xe4\xa1\xa1T[!Z\a\xee\x10D\xea\xc2\x9f9\x94\x9fL9\xfb\xd1\x9a\x13\x1f\xafhm\xda\x7f\x9en\x97\xb3\x1b6\xff \xa8\xd2\\\xda\x13\xd8%\xfe\v\x84\xdcp\xfb\xbbI\xaeh\xc3\xd3\xf36\xb4DAS\x8e\x99\x9b\x94\x03\xeeA5G6\x89\xd9u\x96F\xe1\xf5C%7\x05\x1a\x9c', 0x0) sendfile(r2, r1, 0x0, 0x7) 00:49:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0xc8, 0xc8, 0xc8, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xffff, 0x5}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) 00:49:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 00:49:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 2114.688526][T25909] xt_NFQUEUE: number of queues (5) out of range (got 65539) 00:49:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x3f00) [ 2115.185612][T26119] IPVS: ftp: loaded support on port[0] = 21 00:49:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 00:49:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 00:49:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 00:49:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 00:49:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 00:49:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 00:49:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 2116.156667][ T2568] tipc: TX() has been purged, node left! 00:49:38 executing program 3: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') r2 = memfd_create(&(0x7f0000000200)='\vem1\xc1\xf8\xa6\x8dN\xaa\xa2\xac#*\xef\xd9NeX\xab#\xcc\x942\xd3\xb44\xf0#oT\t$\xca\xcd\xd6\xbe\x17\x9d\xfd\x15\x98_\xda\xc5\xda424\xf0\xc7v\xe3PJ\xae\xb9n\xda]tq\xec\xb5\xbav\xd8\xd3\xbb\x1a7\xe43\x7f\x8b\t\x15\xe3F:AhJ\xb8W\x0fM\xc8\xc2AT\a1\xcf\xbc\xc4&)\xcd\x12\x1e\x9c\xdagia\xdd\x1dg\x89\x9c\x8f\x9e\x01\x81?\xc1^\t\xa5\xa8o_\xb4\xa3\xb5\xa9R\xe3\xc2\x91\x90\xf86\xd2#\x00\xfa)\xac\t[\x853\xd7q\x02\x83\x12\xfc\rN\x80\x88\xfc\xff\xbdw\xb6(BK\x9b\xacz\x9a\xb2\xdb\x03\xdcf\xba`.8\xbd0)s\x11\xa3b\x91\x85\x7f|\x03\x1cI74\xa9\xf6\xce%\x9d\x95\xd6\x15\xe5{}p\t\xb9\xd9\xaf\xe6\xb4KZ\xb710\x95\xb7\x96\xe1\xd3\xe4\xa1\xa1T[!Z\a\xee\x10D\xea\xc2\x9f9\x94\x9fL9\xfb\xd1\x9a\x13\x1f\xafhm\xda\x7f\x9en\x97\xb3\x1b6\xff \xa8\xd2\\\xda\x13\xd8%\xfe\v\x84\xdcp\xfb\xbbI\xaeh\xc3\xd3\xf36\xb4DAS\x8e\x99\x9b\x94\x03\xeeA5G6\x89\xd9u\x96F\xe1\xf5C%7\x05\x1a\x9c', 0x0) sendfile(r2, r1, 0x0, 0x7) 00:49:38 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, 0x0) r6 = open(0x0, 0x0, 0x0) fadvise64(r6, 0x9, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r9, @ANYBLOB="000000003dbd1805"], 0x20}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000740)) socket$inet6(0xa, 0x400000000001, 0x0) 00:49:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 00:49:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 00:49:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 00:49:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 00:49:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x4c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x38, 0x1, [@m_vlan={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x4c}}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) 00:49:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0x7, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}}, &(0x7f0000000480)=""/264, 0x36, 0x108, 0x8}, 0x20) 00:49:39 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) open(&(0x7f0000000100)='./file0\x00', 0x400, 0x104) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 00:49:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r8 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r12 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x4) writev(r14, &(0x7f0000003280)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) [ 2116.820469][T27167] BPF:Unsupported flags 00:49:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x180}, 0x25) 00:49:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0x7, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}}, &(0x7f0000000480)=""/264, 0x36, 0x108, 0x8}, 0x20) [ 2117.168145][T27576] BPF:Unsupported flags 00:49:40 executing program 3: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') r2 = memfd_create(&(0x7f0000000200)='\vem1\xc1\xf8\xa6\x8dN\xaa\xa2\xac#*\xef\xd9NeX\xab#\xcc\x942\xd3\xb44\xf0#oT\t$\xca\xcd\xd6\xbe\x17\x9d\xfd\x15\x98_\xda\xc5\xda424\xf0\xc7v\xe3PJ\xae\xb9n\xda]tq\xec\xb5\xbav\xd8\xd3\xbb\x1a7\xe43\x7f\x8b\t\x15\xe3F:AhJ\xb8W\x0fM\xc8\xc2AT\a1\xcf\xbc\xc4&)\xcd\x12\x1e\x9c\xdagia\xdd\x1dg\x89\x9c\x8f\x9e\x01\x81?\xc1^\t\xa5\xa8o_\xb4\xa3\xb5\xa9R\xe3\xc2\x91\x90\xf86\xd2#\x00\xfa)\xac\t[\x853\xd7q\x02\x83\x12\xfc\rN\x80\x88\xfc\xff\xbdw\xb6(BK\x9b\xacz\x9a\xb2\xdb\x03\xdcf\xba`.8\xbd0)s\x11\xa3b\x91\x85\x7f|\x03\x1cI74\xa9\xf6\xce%\x9d\x95\xd6\x15\xe5{}p\t\xb9\xd9\xaf\xe6\xb4KZ\xb710\x95\xb7\x96\xe1\xd3\xe4\xa1\xa1T[!Z\a\xee\x10D\xea\xc2\x9f9\x94\x9fL9\xfb\xd1\x9a\x13\x1f\xafhm\xda\x7f\x9en\x97\xb3\x1b6\xff \xa8\xd2\\\xda\x13\xd8%\xfe\v\x84\xdcp\xfb\xbbI\xaeh\xc3\xd3\xf36\xb4DAS\x8e\x99\x9b\x94\x03\xeeA5G6\x89\xd9u\x96F\xe1\xf5C%7\x05\x1a\x9c', 0x0) sendfile(r2, r1, 0x0, 0x7) 00:49:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r8 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r12 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x4) writev(r14, &(0x7f0000003280)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 00:49:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r8 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r12 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x4) writev(r14, &(0x7f0000003280)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 00:49:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x180}, 0x25) 00:49:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0x7, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}}, &(0x7f0000000480)=""/264, 0x36, 0x108, 0x8}, 0x20) 00:49:40 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) open(&(0x7f0000000100)='./file0\x00', 0x400, 0x104) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 00:49:40 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) open(&(0x7f0000000100)='./file0\x00', 0x400, 0x104) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) [ 2117.953114][T27684] BPF:Unsupported flags 00:49:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x180}, 0x25) 00:49:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r8 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r12 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x4) writev(r14, &(0x7f0000003280)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 00:49:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r8 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r12 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x4) writev(r14, &(0x7f0000003280)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 00:49:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0x7, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "060000"}]}}, &(0x7f0000000480)=""/264, 0x36, 0x108, 0x8}, 0x20) [ 2118.253264][T27800] BPF:Unsupported flags 00:49:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x180}, 0x25) 00:49:41 executing program 3: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') r2 = memfd_create(&(0x7f0000000200)='\vem1\xc1\xf8\xa6\x8dN\xaa\xa2\xac#*\xef\xd9NeX\xab#\xcc\x942\xd3\xb44\xf0#oT\t$\xca\xcd\xd6\xbe\x17\x9d\xfd\x15\x98_\xda\xc5\xda424\xf0\xc7v\xe3PJ\xae\xb9n\xda]tq\xec\xb5\xbav\xd8\xd3\xbb\x1a7\xe43\x7f\x8b\t\x15\xe3F:AhJ\xb8W\x0fM\xc8\xc2AT\a1\xcf\xbc\xc4&)\xcd\x12\x1e\x9c\xdagia\xdd\x1dg\x89\x9c\x8f\x9e\x01\x81?\xc1^\t\xa5\xa8o_\xb4\xa3\xb5\xa9R\xe3\xc2\x91\x90\xf86\xd2#\x00\xfa)\xac\t[\x853\xd7q\x02\x83\x12\xfc\rN\x80\x88\xfc\xff\xbdw\xb6(BK\x9b\xacz\x9a\xb2\xdb\x03\xdcf\xba`.8\xbd0)s\x11\xa3b\x91\x85\x7f|\x03\x1cI74\xa9\xf6\xce%\x9d\x95\xd6\x15\xe5{}p\t\xb9\xd9\xaf\xe6\xb4KZ\xb710\x95\xb7\x96\xe1\xd3\xe4\xa1\xa1T[!Z\a\xee\x10D\xea\xc2\x9f9\x94\x9fL9\xfb\xd1\x9a\x13\x1f\xafhm\xda\x7f\x9en\x97\xb3\x1b6\xff \xa8\xd2\\\xda\x13\xd8%\xfe\v\x84\xdcp\xfb\xbbI\xaeh\xc3\xd3\xf36\xb4DAS\x8e\x99\x9b\x94\x03\xeeA5G6\x89\xd9u\x96F\xe1\xf5C%7\x05\x1a\x9c', 0x0) sendfile(r2, r1, 0x0, 0x7) 00:49:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r8 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r12 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x4) writev(r14, &(0x7f0000003280)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 00:49:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r8 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r12 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r14 = socket$netlink(0x10, 0x3, 0x4) writev(r14, &(0x7f0000003280)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 00:49:41 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setresuid(0xee01, 0x0, 0x0) r1 = getuid() setresuid(0xee01, r1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 00:49:41 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0x23d, &(0x7f0000000240)={&(0x7f0000000080)={'tgr128-generic\x00'}}) open(&(0x7f0000000100)='./file0\x00', 0x400, 0x104) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 00:49:41 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) listxattr(0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0xf0, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 00:49:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x2, 0x70, 0x59, 0x1, 0x9, 0x7, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x3, @perf_bp={&(0x7f0000000240), 0x4}, 0x2, 0xbf8b, 0x9, 0x0, 0x0, 0xffff}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a00600100000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = socket(0x0, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) write(r2, 0x0, 0x0) 00:49:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 00:49:41 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @empty}, {0xa, 0x0, 0x3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r5}}, 0x48) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r6) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r11 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 00:49:41 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r1 = getpgrp(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0xfd, 0x0, 0x10, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000180), 0x1}, 0x4360, 0xfffffffffffffffc, 0xfffffffc, 0x0, 0xfffffffffffffffb, 0xfffffffd}, r1, 0xffffffffffffffff, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 'rr\x00', 0x0, 0xffff}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000240)={0xfb, 0x4, 0x400}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r9, 0x80585414, &(0x7f00000001c0)) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r11, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) [ 2119.315128][ T27] audit: type=1804 audit(1583369381.845:687): pid=28213 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir513220052/syzkaller.aEpqWh/1522/bus" dev="sda1" ino=17505 res=1 00:49:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 00:49:42 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) listxattr(0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0xf0, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 00:49:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 00:49:42 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) listxattr(0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0xf0, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 00:49:42 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @empty}, {0xa, 0x0, 0x3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r5}}, 0x48) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r6) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r11 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 00:49:42 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r1 = getpgrp(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0xfd, 0x0, 0x10, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000180), 0x1}, 0x4360, 0xfffffffffffffffc, 0xfffffffc, 0x0, 0xfffffffffffffffb, 0xfffffffd}, r1, 0xffffffffffffffff, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 'rr\x00', 0x0, 0xffff}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000240)={0xfb, 0x4, 0x400}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r9, 0x80585414, &(0x7f00000001c0)) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r11, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) 00:49:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x2, 0x70, 0x59, 0x1, 0x9, 0x7, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x3, @perf_bp={&(0x7f0000000240), 0x4}, 0x2, 0xbf8b, 0x9, 0x0, 0x0, 0xffff}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a00600100000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = socket(0x0, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) write(r2, 0x0, 0x0) 00:49:42 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r1 = getpgrp(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0xfd, 0x0, 0x10, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000180), 0x1}, 0x4360, 0xfffffffffffffffc, 0xfffffffc, 0x0, 0xfffffffffffffffb, 0xfffffffd}, r1, 0xffffffffffffffff, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 'rr\x00', 0x0, 0xffff}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000240)={0xfb, 0x4, 0x400}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r9, 0x80585414, &(0x7f00000001c0)) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r11, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) [ 2120.111947][ T27] audit: type=1804 audit(1583369382.645:688): pid=28637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir513220052/syzkaller.aEpqWh/1523/bus" dev="sda1" ino=17233 res=1 00:49:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 00:49:42 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @empty}, {0xa, 0x0, 0x3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r5}}, 0x48) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r6) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r11 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 00:49:42 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r1 = getpgrp(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0xfd, 0x0, 0x10, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000180), 0x1}, 0x4360, 0xfffffffffffffffc, 0xfffffffc, 0x0, 0xfffffffffffffffb, 0xfffffffd}, r1, 0xffffffffffffffff, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 'rr\x00', 0x0, 0xffff}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000240)={0xfb, 0x4, 0x400}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r9, 0x80585414, &(0x7f00000001c0)) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r11, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) [ 2120.267257][ T27] audit: type=1804 audit(1583369382.795:689): pid=28644 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir460285731/syzkaller.nYSpCY/1593/bus" dev="sda1" ino=17489 res=1 00:49:43 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r1 = getpgrp(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0xfd, 0x0, 0x10, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000180), 0x1}, 0x4360, 0xfffffffffffffffc, 0xfffffffc, 0x0, 0xfffffffffffffffb, 0xfffffffd}, r1, 0xffffffffffffffff, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 'rr\x00', 0x0, 0xffff}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000240)={0xfb, 0x4, 0x400}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r9, 0x80585414, &(0x7f00000001c0)) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r11, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) [ 2120.473549][ T27] audit: type=1804 audit(1583369383.005:690): pid=28750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir513220052/syzkaller.aEpqWh/1524/bus" dev="sda1" ino=17345 res=1 00:49:43 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @empty}, {0xa, 0x0, 0x3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r5}}, 0x48) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r6) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r11 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 00:49:43 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @empty}, {0xa, 0x0, 0x3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r5}}, 0x48) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r6) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r11 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 00:49:43 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r1 = getpgrp(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0xfd, 0x0, 0x10, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000180), 0x1}, 0x4360, 0xfffffffffffffffc, 0xfffffffc, 0x0, 0xfffffffffffffffb, 0xfffffffd}, r1, 0xffffffffffffffff, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 'rr\x00', 0x0, 0xffff}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000240)={0xfb, 0x4, 0x400}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r9, 0x80585414, &(0x7f00000001c0)) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r11, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) 00:49:43 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) listxattr(0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0xf0, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 2120.688661][ T27] audit: type=1804 audit(1583369383.225:691): pid=28853 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir460285731/syzkaller.nYSpCY/1594/bus" dev="sda1" ino=17233 res=1 00:49:43 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @empty}, {0xa, 0x0, 0x3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r5}}, 0x48) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r6) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r11 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 00:49:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x2, 0x70, 0x59, 0x1, 0x9, 0x7, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x3, @perf_bp={&(0x7f0000000240), 0x4}, 0x2, 0xbf8b, 0x9, 0x0, 0x0, 0xffff}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a00600100000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = socket(0x0, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) write(r2, 0x0, 0x0) 00:49:43 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r1 = getpgrp(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0xfd, 0x0, 0x10, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000180), 0x1}, 0x4360, 0xfffffffffffffffc, 0xfffffffc, 0x0, 0xfffffffffffffffb, 0xfffffffd}, r1, 0xffffffffffffffff, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 'rr\x00', 0x0, 0xffff}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000240)={0xfb, 0x4, 0x400}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r9, 0x80585414, &(0x7f00000001c0)) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r11, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) [ 2120.939565][ T27] audit: type=1804 audit(1583369383.475:692): pid=28961 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir513220052/syzkaller.aEpqWh/1525/bus" dev="sda1" ino=17489 res=1 00:49:43 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) listxattr(0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0xf0, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 00:49:43 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @empty}, {0xa, 0x0, 0x3, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r5}}, 0x48) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r6) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresuid(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r11 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) [ 2121.076122][ T27] audit: type=1804 audit(1583369383.535:693): pid=28967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir460285731/syzkaller.nYSpCY/1595/bus" dev="sda1" ino=16995 res=1 00:49:43 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) listxattr(0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0xf0, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 00:49:43 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) listxattr(0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0xf0, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 00:49:43 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) listxattr(0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0xf0, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 00:49:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 00:49:43 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) listxattr(0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0xf0, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 00:49:44 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x0, [], 0x7}) 00:49:44 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) listxattr(0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0xf0, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 00:49:44 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) listxattr(0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0xf0, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 00:49:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000280)={0x2, 0x70, 0x59, 0x1, 0x9, 0x7, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x3, @perf_bp={&(0x7f0000000240), 0x4}, 0x2, 0xbf8b, 0x9, 0x0, 0x0, 0xffff}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a00600100000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = socket(0x0, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) write(r2, 0x0, 0x0) 00:49:44 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) listxattr(0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0xf0, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 00:49:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000580)='/dev/video#\x00', 0x20004, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0xd, @vbi}) 00:49:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 00:49:44 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) listxattr(0x0, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0xf0, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 00:49:44 executing program 1: clone(0x2000000003200180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='net/anycast6\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') 00:49:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4e) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8982, &(0x7f00000003c0)={0x8, 'veth1_macvtap\x00', {'syzkaller0\x00'}, 0x6}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 00:49:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "fe83038335d25338", "e40621467d98643f3c259bccdd4c8cb809432a388a90aa7d19da66b1008cf9cf", "29e140b1", "69da2fc71746a2f5"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_256={{}, "c9d308980cb7b346", "e40621467d98643f3c259bccdd4c8cb809432a388a90aa7d19da66b1008cf9cf", "29e140b1", "80da2fc71746a2f5"}, 0x38) 00:49:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 00:49:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) 00:49:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x3}]}, 0x3c}}, 0x0) 00:49:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 00:49:44 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4e) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8982, &(0x7f00000003c0)={0x8, 'veth1_macvtap\x00', {'syzkaller0\x00'}, 0x6}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 00:49:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "fe83038335d25338", "e40621467d98643f3c259bccdd4c8cb809432a388a90aa7d19da66b1008cf9cf", "29e140b1", "69da2fc71746a2f5"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_256={{}, "c9d308980cb7b346", "e40621467d98643f3c259bccdd4c8cb809432a388a90aa7d19da66b1008cf9cf", "29e140b1", "80da2fc71746a2f5"}, 0x38) 00:49:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4e) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8982, &(0x7f00000003c0)={0x8, 'veth1_macvtap\x00', {'syzkaller0\x00'}, 0x6}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 00:49:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='&'], 0x1) 00:49:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) 00:49:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x3}]}, 0x3c}}, 0x0) 00:49:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "fe83038335d25338", "e40621467d98643f3c259bccdd4c8cb809432a388a90aa7d19da66b1008cf9cf", "29e140b1", "69da2fc71746a2f5"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_256={{}, "c9d308980cb7b346", "e40621467d98643f3c259bccdd4c8cb809432a388a90aa7d19da66b1008cf9cf", "29e140b1", "80da2fc71746a2f5"}, 0x38) 00:49:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) 00:49:45 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() set_mempolicy(0x3, &(0x7f00000000c0), 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) getpgid(0x0) ptrace(0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) signalfd4(r4, &(0x7f0000000000)={[0x400]}, 0x8, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:49:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "fe83038335d25338", "e40621467d98643f3c259bccdd4c8cb809432a388a90aa7d19da66b1008cf9cf", "29e140b1", "69da2fc71746a2f5"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_256={{}, "c9d308980cb7b346", "e40621467d98643f3c259bccdd4c8cb809432a388a90aa7d19da66b1008cf9cf", "29e140b1", "80da2fc71746a2f5"}, 0x38) 00:49:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be000009000701020000000000000000200000050013800100", 0x27a) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) 00:49:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x3}]}, 0x3c}}, 0x0) 00:49:45 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4e) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8982, &(0x7f00000003c0)={0x8, 'veth1_macvtap\x00', {'syzkaller0\x00'}, 0x6}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 00:49:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4e) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8982, &(0x7f00000003c0)={0x8, 'veth1_macvtap\x00', {'syzkaller0\x00'}, 0x6}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 00:49:45 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() set_mempolicy(0x3, &(0x7f00000000c0), 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) getpgid(0x0) ptrace(0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) signalfd4(r4, &(0x7f0000000000)={[0x400]}, 0x8, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:49:45 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() set_mempolicy(0x3, &(0x7f00000000c0), 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) getpgid(0x0) ptrace(0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) signalfd4(r4, &(0x7f0000000000)={[0x400]}, 0x8, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:49:45 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() set_mempolicy(0x3, &(0x7f00000000c0), 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) getpgid(0x0) ptrace(0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) signalfd4(r4, &(0x7f0000000000)={[0x400]}, 0x8, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:49:45 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() set_mempolicy(0x3, &(0x7f00000000c0), 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) getpgid(0x0) ptrace(0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) signalfd4(r4, &(0x7f0000000000)={[0x400]}, 0x8, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:49:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4e) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8982, &(0x7f00000003c0)={0x8, 'veth1_macvtap\x00', {'syzkaller0\x00'}, 0x6}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 00:49:45 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() set_mempolicy(0x3, &(0x7f00000000c0), 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) getpgid(0x0) ptrace(0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) signalfd4(r4, &(0x7f0000000000)={[0x400]}, 0x8, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:49:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x3}]}, 0x3c}}, 0x0) 00:49:45 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() set_mempolicy(0x3, &(0x7f00000000c0), 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) getpgid(0x0) ptrace(0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) signalfd4(r4, &(0x7f0000000000)={[0x400]}, 0x8, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:49:46 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4e) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8982, &(0x7f00000003c0)={0x8, 'veth1_macvtap\x00', {'syzkaller0\x00'}, 0x6}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0xfde5, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 00:49:46 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() set_mempolicy(0x3, &(0x7f00000000c0), 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) getpgid(0x0) ptrace(0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) signalfd4(r4, &(0x7f0000000000)={[0x400]}, 0x8, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:49:46 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() set_mempolicy(0x3, &(0x7f00000000c0), 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) getpgid(0x0) ptrace(0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) signalfd4(r4, &(0x7f0000000000)={[0x400]}, 0x8, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:49:46 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x10d, 0x5, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 00:49:46 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpid() set_mempolicy(0x3, &(0x7f00000000c0), 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) getpgid(0x0) ptrace(0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) signalfd4(r4, &(0x7f0000000000)={[0x400]}, 0x8, 0x80000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:49:46 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x7ff, 0x97e3]}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1ff, 0x480) r4 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6611) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000500)={0x0, @bt={0xa122, 0x401, 0x1, 0x2, 0xffffffff, 0xfa, 0xfffffff8, 0x55, 0x8000, 0x8, 0xfff, 0x4, 0x7, 0x3, 0x8, 0x0, {0x1000, 0x4}}}) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000740)={0x1, @win={{0x6, 0x81, 0x20, 0x100}, 0x1, 0x6, 0x0, 0x0, &(0x7f0000000680), 0x7}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair(0x1, 0xa, 0x2, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$X25_QBITINCL(r5, 0x106, 0x1, &(0x7f00000004c0), 0x4) 00:49:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x21f, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:49:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000f2000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0xe, 0x9b, &(0x7f0000000540)="1338000000000000007eded805cf", &(0x7f0000000480)=""/155, 0x6a05}, 0x28) 00:49:46 executing program 5: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x20800) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040)=0x9, 0x4) r1 = getpid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 00:49:46 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x10d, 0x5, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 00:49:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) socket$alg(0x26, 0x5, 0x0) memfd_create(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 00:49:46 executing program 3: setreuid(0x0, 0xee00) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @mcast1, 0xffff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) 00:49:46 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x10d, 0x5, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 00:49:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000f2000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0xe, 0x9b, &(0x7f0000000540)="1338000000000000007eded805cf", &(0x7f0000000480)=""/155, 0x6a05}, 0x28) [ 2124.283204][T31107] tipc: Started in network mode [ 2124.300715][T31107] tipc: Own node identity ff010000000000000000000000000001, cluster identity 4711 00:49:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffff400454cc, &(0x7f0000000040)) [ 2124.342249][T31107] tipc: Enabling of bearer rejected, failed to enable media 00:49:46 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x10d, 0x5, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 00:49:47 executing program 5: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x20800) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040)=0x9, 0x4) r1 = getpid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 00:49:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x21f, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:49:47 executing program 3: setreuid(0x0, 0xee00) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @mcast1, 0xffff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) 00:49:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x21f, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:49:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x21f, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 2124.576178][T31421] tipc: Enabling of bearer rejected, failed to enable media 00:49:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000f2000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0xe, 0x9b, &(0x7f0000000540)="1338000000000000007eded805cf", &(0x7f0000000480)=""/155, 0x6a05}, 0x28) 00:49:47 executing program 3: setreuid(0x0, 0xee00) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @mcast1, 0xffff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) 00:49:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x21f, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:49:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000f2000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x0, 0xe, 0x9b, &(0x7f0000000540)="1338000000000000007eded805cf", &(0x7f0000000480)=""/155, 0x6a05}, 0x28) 00:49:47 executing program 5: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x20800) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040)=0x9, 0x4) r1 = getpid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) [ 2124.940683][T31430] tipc: Enabling of bearer rejected, failed to enable media 00:49:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x21f, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:49:47 executing program 3: setreuid(0x0, 0xee00) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @mcast1, 0xffff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) 00:49:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x21f, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 2125.269422][T31441] tipc: Enabling of bearer rejected, failed to enable media 00:49:47 executing program 5: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x20800) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040)=0x9, 0x4) r1 = getpid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 00:49:47 executing program 4: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x20800) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040)=0x9, 0x4) r1 = getpid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 00:49:47 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0x5101, 0x0) r1 = accept4$netrom(r0, &(0x7f0000000680)={{0x3, @null}, [@default, @null, @null, @remote, @rose, @bcast, @rose, @netrom]}, &(0x7f0000000240)=0x48, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x800448d2, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x800448d2, &(0x7f0000000340)={'veth0\x00'}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r3, &(0x7f0000000580)="55bc239abf0b7f5e649c73460aa94d63d4e8dec068db8f92ea23c2ef25a6376d38b7c100f357e3c3ad4f7d127c73950639a796d2631d05fb757eb8dd080d326dd19c03b60f893baff9515a9bf41e145476c6428c3d04492d432a6c76d1d4ff0d8fb8d63a7451d6373be75442e561f467159fcb6dcfe4985cf4d0a5a237fbfb6cabbc331a841bbc60b51aadf06d954eaec7c34421cdedaca98c3689603433b1643f97a1a75c63b0010f3175ef8557b293f84f35f06eff0bc46220c9f165fdf5a7b7a79f407535f93ba076f11769f8be17823a77149a6df84905d1cbe8032d", 0xde, 0x200c4030, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) prctl$PR_CAPBSET_DROP(0x18, 0x9) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0x74000000, 0x5) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r4, r4, &(0x7f0000000180)=0x74000000, 0x5) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000002200)) socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, 0x0, &(0x7f0000002ac0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 00:49:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x21f, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:49:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x21f, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:49:48 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet(0x2, 0x20000000000003, 0xff) socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$inet(0x2, 0x3, 0x2) pipe(&(0x7f0000000000)) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 00:49:48 executing program 4: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x20800) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040)=0x9, 0x4) r1 = getpid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 00:49:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x21f, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/253, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:49:48 executing program 5: setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) getgroups(0x2, &(0x7f0000000000)=[0xee00, 0x0]) 00:49:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x348, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6gretap0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 00:49:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x9, 0x3, 0x0, 0x1, [{0x4, 0x2}]}]}]}, 0x38}}, 0x0) 00:49:48 executing program 4: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x20800) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040)=0x9, 0x4) r1 = getpid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$kcm(0x10, 0x3, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) [ 2126.126897][T31667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:49:48 executing program 5: setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) getgroups(0x2, &(0x7f0000000000)=[0xee00, 0x0]) 00:49:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x348, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6gretap0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 00:49:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x9, 0x3, 0x0, 0x1, [{0x4, 0x2}]}]}]}, 0x38}}, 0x0) 00:49:49 executing program 5: setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) getgroups(0x2, &(0x7f0000000000)=[0xee00, 0x0]) 00:49:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x800, 0x0, 0x2000000000903, 0x2}, 0x20) 00:49:49 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) r1 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:49:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000504d25a80648c63940d0224fc601000000009000400050082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:49:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x348, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6gretap0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 2126.496869][T31876] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:49:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x9, 0x3, 0x0, 0x1, [{0x4, 0x2}]}]}]}, 0x38}}, 0x0) [ 2126.575675][T31878] 9pnet: Insufficient options for proto=fd [ 2126.609640][T31973] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 00:49:49 executing program 5: setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) getgroups(0x2, &(0x7f0000000000)=[0xee00, 0x0]) 00:49:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x800, 0x0, 0x2000000000903, 0x2}, 0x20) [ 2126.638409][T31973] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 00:49:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x348, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6gretap0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 00:49:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x40000001) [ 2126.695725][T32088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:49:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000504d25a80648c63940d0224fc601000000009000400050082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:49:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x9, 0x3, 0x0, 0x1, [{0x4, 0x2}]}]}]}, 0x38}}, 0x0) 00:49:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) dup3(r4, r3, 0x0) 00:49:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x800, 0x0, 0x2000000000903, 0x2}, 0x20) 00:49:49 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) [ 2126.857440][T32114] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 00:49:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x40000001) [ 2126.901571][T32114] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2126.940976][T32281] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:49:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x800, 0x0, 0x2000000000903, 0x2}, 0x20) 00:49:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000504d25a80648c63940d0224fc601000000009000400050082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:49:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f00000005c0)='-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe00) 00:49:49 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 00:49:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040), 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0xffffffe5}}], 0x400000000000440, 0x2, 0x0) 00:49:49 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) 00:49:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x40000001) [ 2127.148341][T32414] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 2127.181307][T32414] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 00:49:49 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000504d25a80648c63940d0224fc601000000009000400050082c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 00:49:49 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 00:49:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040), 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0xffffffe5}}], 0x400000000000440, 0x2, 0x0) 00:49:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x40000001) 00:49:50 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) [ 2127.386116][T32528] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 2127.418335][T32528] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 00:49:50 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9fc258de5ab9fe7ca4ad5f075c27687376502980d9660b15b14c3feaffc6eae503eae63c8d6f048bb7b44d"]) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') bind$netlink(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0d) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r1 = socket(0x10, 0x80002, 0x0) sendfile(r1, r0, 0x0, 0xf0d) 00:49:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f00000005c0)='-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe00) 00:49:50 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 00:49:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040), 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0xffffffe5}}], 0x400000000000440, 0x2, 0x0) 00:49:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@ipv6_delrule={0x28, 0x18, 0x11, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) 00:49:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0xd50a2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x70000, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x5, 0x8f, 0x0, "afde6213"}, 0x7fffffff, 0x0, @offset=0x27, 0x7}) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x60000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 00:49:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@ipv6_delrule={0x28, 0x18, 0x11, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) [ 2127.734575][T32750] netlink: 'syz-executor.4': attribute type 20 has an invalid length. 00:49:50 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 00:49:50 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) [ 2127.858869][T32754] netlink: 'syz-executor.4': attribute type 20 has an invalid length. 00:49:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040), 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0xffffffe5}}], 0x400000000000440, 0x2, 0x0) 00:49:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@ipv6_delrule={0x28, 0x18, 0x11, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) 00:49:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001480)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}, @m_vlan={0x18, 0x2, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}}}]}]}, 0x68}}, 0x0) 00:49:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f00000005c0)='-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe00) 00:49:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) open(0x0, 0x141042, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) write$9p(r1, 0x0, 0x0) [ 2128.164089][ T397] netlink: 'syz-executor.4': attribute type 20 has an invalid length. 00:49:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendto(r3, 0x0, 0x0, 0x4008041, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 00:49:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@ipv6_delrule={0x28, 0x18, 0x11, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) 00:49:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001480)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}, @m_vlan={0x18, 0x2, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}}}]}]}, 0x68}}, 0x0) [ 2128.550153][ T552] netlink: 'syz-executor.4': attribute type 20 has an invalid length. 00:49:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0xd50a2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x70000, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x5, 0x8f, 0x0, "afde6213"}, 0x7fffffff, 0x0, @offset=0x27, 0x7}) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x60000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 00:49:51 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002600000fe02000000020800080007000400ff7e", 0x24}], 0x1}, 0x0) 00:49:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendto(r3, 0x0, 0x0, 0x4008041, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 00:49:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001480)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}, @m_vlan={0x18, 0x2, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}}}]}]}, 0x68}}, 0x0) 00:49:51 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x450002, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000001c0)={0x0, 0x0}) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) pipe(&(0x7f0000000180)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(r2, &(0x7f00000000c0)=@rc={0x1f, @none, 0x1}, 0x80) splice(r3, 0x0, r4, 0x0, 0x3ea71, 0x0) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000000)) 00:49:51 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002600000fe02000000020800080007000400ff7e", 0x24}], 0x1}, 0x0) 00:49:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f00000005c0)='-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe00) 00:49:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendto(r3, 0x0, 0x0, 0x4008041, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 00:49:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001480)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}, @m_vlan={0x18, 0x2, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}}}]}]}, 0x68}}, 0x0) 00:49:51 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002600000fe02000000020800080007000400ff7e", 0x24}], 0x1}, 0x0) 00:49:51 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x450002, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000001c0)={0x0, 0x0}) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) pipe(&(0x7f0000000180)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(r2, &(0x7f00000000c0)=@rc={0x1f, @none, 0x1}, 0x80) splice(r3, 0x0, r4, 0x0, 0x3ea71, 0x0) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000000)) 00:49:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r4, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) recvmmsg(r3, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:49:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0xd50a2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x70000, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x5, 0x8f, 0x0, "afde6213"}, 0x7fffffff, 0x0, @offset=0x27, 0x7}) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x60000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 00:49:52 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendto(r3, 0x0, 0x0, 0x4008041, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 00:49:52 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f61050002600000fe02000000020800080007000400ff7e", 0x24}], 0x1}, 0x0) 00:49:52 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x450002, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000001c0)={0x0, 0x0}) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) pipe(&(0x7f0000000180)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(r2, &(0x7f00000000c0)=@rc={0x1f, @none, 0x1}, 0x80) splice(r3, 0x0, r4, 0x0, 0x3ea71, 0x0) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000000)) 00:49:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r4, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) recvmmsg(r3, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:49:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = gettid() r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x32, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r4 = gettid() r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x0, 0x40, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r4, r5, 0x0, 0x1, &(0x7f0000000080)='\x00', r7}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='cgroup.stat\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r0, 0x0, 0x5, &(0x7f0000000040)='proc\x00', r7}, 0x30) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m%m'], 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1000000000000006) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x5e, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 00:49:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x3ff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="725f77000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) 00:49:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0x260}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 00:49:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r4, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) recvmmsg(r3, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:49:52 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x450002, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000001c0)={0x0, 0x0}) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) pipe(&(0x7f0000000180)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(r2, &(0x7f00000000c0)=@rc={0x1f, @none, 0x1}, 0x80) splice(r3, 0x0, r4, 0x0, 0x3ea71, 0x0) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000000)) [ 2129.851377][ T1153] xt_hashlimit: overflow, try lower: 0/0 00:49:52 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209}) socket(0x10, 0x803, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 00:49:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x3ff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="725f77000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) [ 2130.275773][ T1374] xt_hashlimit: overflow, try lower: 0/0 00:49:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x3ff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="725f77000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) 00:49:52 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0xd50a2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x70000, 0x0, {0x77359400}, {0x0, 0xc, 0x0, 0x5, 0x8f, 0x0, "afde6213"}, 0x7fffffff, 0x0, @offset=0x27, 0x7}) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x60000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 00:49:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r4, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) recvmmsg(r3, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:49:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = gettid() r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x32, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r4 = gettid() r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x0, 0x40, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r4, r5, 0x0, 0x1, &(0x7f0000000080)='\x00', r7}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='cgroup.stat\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r0, 0x0, 0x5, &(0x7f0000000040)='proc\x00', r7}, 0x30) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m%m'], 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1000000000000006) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x5e, &(0x7f0000000380)=ANY=[@ANYBLOB="b70a000000000000bfa300000000000007030000fdfdfff67a0a3318f8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000000000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c7d1c6238975d43a4505f80fc889f3c530cf08e467b592f868ee3b0a434df0a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4cc7c2683908a24411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7953ab1abda45cbe8f9de9ca3c00cb9bf4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa943f7555193161f45346b1000000000000000000bf5a096cf8de3dbbfa79cd92088579a1de678d7722f900fefb1047e1c67a3806f0631ee44806220af4e94f40a59a650f9e65f87e520c167026cb9be715b635c3f8ca6838bf25c0b7714ddbb5cf20e62705f2418b4b50b84b2b61b304fd6748c04e8e008f2e12c5dac612e2aedc077b7482b50e7b7c73e90dcdb642148adbe4b865bd611cfe9f562d17ba3632a2637f6dceac015123b883bf38e755ae2251ae948cfa5434fe97a5f7b379e51d41d102fe345d37ec770b82bcd74c26b80a8c1d09f859dddc11c7585007addd6c5f5c0057cdeb8dce010056b4ce09176c90bc43cb70eebfb1846b6139278a582b0d466593866e8e5cb26717847b80c859a9dd11b89cff01de432b89e18d5efa5221e9ccf44ef21ec65e598838cd000b6c253c5c70e4651d448965c47127fa3bbbb4f4a103a150c3ec73b3a2b1ad2202d53e9777b7e27bae7ab343a4ede1b7c1de2ba680ef2fb58c58e173ef09f0bb361af3dc7efa1a9942a07e7f1951343a73f8ac0fce242a46f17d1595d69741bd01979ab4da91fb5995264c1af12046f2d1d6603a6e9935e4f92425dbd07f23e47f5f59e986ff3171d7b4878ca0e092356392a08cbc7d9ffc418fc72d9c0aab4882994194fef4f05f8eca955158eb5e5c38c86b6708cfe2ce"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 00:49:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = gettid() r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x32, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r4 = gettid() r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x0, 0x40, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r4, r5, 0x0, 0x1, &(0x7f0000000080)='\x00', r7}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='cgroup.stat\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r0, 0x0, 0x5, &(0x7f0000000040)='proc\x00', r7}, 0x30) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m%m'], 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1000000000000006) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x5e, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 00:49:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x3ff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="725f77000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) [ 2130.511878][ T1483] xt_hashlimit: overflow, try lower: 0/0 [ 2130.544202][ T1485] xt_hashlimit: overflow, try lower: 0/0 00:49:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x3ff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="725f77000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) 00:49:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x3ff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="725f77000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) 00:49:53 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x3ff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="725f77000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) [ 2130.774296][ T1564] xt_hashlimit: overflow, try lower: 0/0 [ 2130.861113][ T1769] xt_hashlimit: overflow, try lower: 0/0 00:49:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x3ff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="725f77000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) 00:49:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = gettid() r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x32, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r4 = gettid() r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x0, 0x40, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r4, r5, 0x0, 0x1, &(0x7f0000000080)='\x00', r7}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='cgroup.stat\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r0, 0x0, 0x5, &(0x7f0000000040)='proc\x00', r7}, 0x30) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m%m'], 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1000000000000006) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x5e, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 00:49:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = gettid() r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x32, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r4 = gettid() r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x0, 0x40, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r4, r5, 0x0, 0x1, &(0x7f0000000080)='\x00', r7}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='cgroup.stat\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r0, 0x0, 0x5, &(0x7f0000000040)='proc\x00', r7}, 0x30) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m%m'], 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1000000000000006) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x5e, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 2130.992146][ T1917] xt_hashlimit: overflow, try lower: 0/0 00:49:53 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003000000d8010000980000000000000098000000980000000000000040010000400100004001000040010000400100000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000ff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534554000000000000000001000000000000000000000000000000000003ffff000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000600000000000000000000000000002800000000000000000000000000550000000000000000000000000000000000feffffff"], 0x1) r1 = memfd_create(&(0x7f0000000040)='/\xda\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='net/anycast6\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') [ 2131.066935][ T1920] xt_hashlimit: overflow, try lower: 0/0 00:49:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = gettid() r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x32, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r4 = gettid() r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x0, 0x40, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r4, r5, 0x0, 0x1, &(0x7f0000000080)='\x00', r7}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='cgroup.stat\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r0, 0x0, 0x5, &(0x7f0000000040)='proc\x00', r7}, 0x30) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m%m'], 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1000000000000006) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x5e, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 00:49:54 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x3ff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="725f77000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) 00:49:54 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffbfffff004}) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00009b3000)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:49:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000580)='~', 0x1, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") shutdown(r0, 0x2) close(r0) 00:49:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x100004}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c700000034002908000000000000004c03000000c70000003b000100ffff0000000000000000b5060806fff2"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) [ 2131.544509][ T2076] xt_hashlimit: overflow, try lower: 0/0 00:49:54 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x3ff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="725f77000000000000000000000000000000000000000000000000000000000002000000030000004003000000000000b800000000000000b800000000000000a8020000a8020000a8020000a8020000a8020000030000000000000000000000ac141400ac1e00010000000000000000626f6e645f736c6176655f310000000076657468310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000206000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000003f00000073797a300000000000000000000000000000000000000000000000000000000000000000ac1414aae0000001000000000000000076657468315f746f5f687372000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00100000000000000000000000000000000000000005801686173686c696d69740000000000000000000000000000000000000000036272696467655f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f000008000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) 00:49:54 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffbfffff004}) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00009b3000)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:49:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000100)=0x20) 00:49:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = gettid() r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x32, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r4 = gettid() r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x0, 0x40, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r4, r5, 0x0, 0x1, &(0x7f0000000080)='\x00', r7}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000280)='cgroup.stat\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r0, 0x0, 0x5, &(0x7f0000000040)='proc\x00', r7}, 0x30) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m%m'], 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1000000000000006) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x5e, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 2131.652885][ T2343] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2131.677747][ T2343] openvswitch: netlink: IP tunnel dst address not specified [ 2131.746634][ T2360] xt_hashlimit: overflow, try lower: 0/0 00:49:54 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffbfffff004}) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00009b3000)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:49:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x100004}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c700000034002908000000000000004c03000000c70000003b000100ffff0000000000000000b5060806fff2"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) 00:49:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x5, 0x2}, 0x10}}, 0x0) 00:49:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000100)=0x20) 00:49:54 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x1405, 0x86667b3bde2393e5, 0x0, 0x0, "", [{{0x4}, {0x8}}]}, 0x20}}, 0x0) [ 2131.995849][ T2669] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2132.007955][ T2669] openvswitch: netlink: IP tunnel dst address not specified 00:49:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x100004}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c700000034002908000000000000004c03000000c70000003b000100ffff0000000000000000b5060806fff2"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) 00:49:54 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffbfffff004}) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00009b3000)) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) [ 2132.113127][ T2780] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:49:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x5, 0x2}, 0x10}}, 0x0) [ 2132.173582][ T2783] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.2'. 00:49:54 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x1405, 0x86667b3bde2393e5, 0x0, 0x0, "", [{{0x4}, {0x8}}]}, 0x20}}, 0x0) [ 2132.220733][ T2783] openvswitch: netlink: IP tunnel dst address not specified 00:49:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000100)=0x20) 00:49:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x100004}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c700000034002908000000000000004c03000000c70000003b000100ffff0000000000000000b5060806fff2"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) 00:49:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@ipv6_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x12}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @dev}}]}, 0x30}}, 0x0) [ 2132.348278][ T2789] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:49:54 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") listen(r0, 0xff2c) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x4a) 00:49:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x5, 0x2}, 0x10}}, 0x0) 00:49:55 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x1405, 0x86667b3bde2393e5, 0x0, 0x0, "", [{{0x4}, {0x8}}]}, 0x20}}, 0x0) 00:49:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000100)=0x20) [ 2132.481974][ T2796] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2132.492751][ T2796] openvswitch: netlink: IP tunnel dst address not specified 00:49:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') pread64(r0, 0x0, 0x0, 0x0) 00:49:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@ipv6_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x12}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @dev}}]}, 0x30}}, 0x0) 00:49:55 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") listen(r0, 0xff2c) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x4a) [ 2132.579642][ T2802] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:49:55 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x9, 0x0, 0x5, 0x2}, 0x10}}, 0x0) 00:49:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0112000000009ac70000090000003c00030014000600ff090000002e000000000000000000010800030000000000140002007663616e3000000000600000000000000800010002000000"], 0x50}}, 0x0) 00:49:55 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x1405, 0x86667b3bde2393e5, 0x0, 0x0, "", [{{0x4}, {0x8}}]}, 0x20}}, 0x0) 00:49:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@ipv6_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x12}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @dev}}]}, 0x30}}, 0x0) 00:49:55 executing program 2: migrate_pages(0x0, 0x3, &(0x7f0000000200)=0x7ff, &(0x7f0000000240)=0x53) 00:49:55 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") listen(r0, 0xff2c) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x4a) 00:49:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000100)={0x0, 0x23}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2132.833556][ T2817] IPVS: Error joining to the multicast group [ 2132.838648][ T2819] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:49:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@ipv6_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x12}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @dev}}]}, 0x30}}, 0x0) 00:49:55 executing program 2: migrate_pages(0x0, 0x3, &(0x7f0000000200)=0x7ff, &(0x7f0000000240)=0x53) 00:49:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000072eff0)=[{&(0x7f00000000c0)="480000001500257f09004b01fcfc8c860a881300f217e0060000e3303909b8f8896e33719fe3bb036e0bc90900000000000000000000ffff5bf10900001eed5e000000006203005b", 0x23b}], 0x1a4) 00:49:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0112000000009ac70000090000003c00030014000600ff090000002e000000000000000000010800030000000000140002007663616e3000000000600000000000000800010002000000"], 0x50}}, 0x0) 00:49:55 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") listen(r0, 0xff2c) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000000)=0xffffffffffffffff, 0x11e) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x4a) 00:49:55 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x3, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000001a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:49:55 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30, 0x30]}}}}]}) 00:49:55 executing program 2: migrate_pages(0x0, 0x3, &(0x7f0000000200)=0x7ff, &(0x7f0000000240)=0x53) 00:49:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000072eff0)=[{&(0x7f00000000c0)="480000001500257f09004b01fcfc8c860a881300f217e0060000e3303909b8f8896e33719fe3bb036e0bc90900000000000000000000ffff5bf10900001eed5e000000006203005b", 0x23b}], 0x1a4) [ 2133.098282][ T3036] IPVS: Error joining to the multicast group 00:49:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0112000000009ac70000090000003c00030014000600ff090000002e000000000000000000010800030000000000140002007663616e3000000000600000000000000800010002000000"], 0x50}}, 0x0) 00:49:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000280)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @source_quench={0xb, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0x3a) 00:49:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="700100002400ffffff0000801543618991309300", @ANYRES32=r2, @ANYBLOB="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"], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 00:49:55 executing program 2: migrate_pages(0x0, 0x3, &(0x7f0000000200)=0x7ff, &(0x7f0000000240)=0x53) 00:49:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000072eff0)=[{&(0x7f00000000c0)="480000001500257f09004b01fcfc8c860a881300f217e0060000e3303909b8f8896e33719fe3bb036e0bc90900000000000000000000ffff5bf10900001eed5e000000006203005b", 0x23b}], 0x1a4) [ 2133.339426][ T3102] IPVS: Error joining to the multicast group 00:49:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0112000000009ac70000090000003c00030014000600ff090000002e000000000000000000010800030000000000140002007663616e3000000000600000000000000800010002000000"], 0x50}}, 0x0) 00:49:56 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000180)={0x0, 0x2}, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) 00:49:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x10012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, 0x0, &(0x7f0000000100)) 00:49:56 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000880) 00:49:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000072eff0)=[{&(0x7f00000000c0)="480000001500257f09004b01fcfc8c860a881300f217e0060000e3303909b8f8896e33719fe3bb036e0bc90900000000000000000000ffff5bf10900001eed5e000000006203005b", 0x23b}], 0x1a4) 00:49:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="700100002400ffffff0000801543618991309300", @ANYRES32=r2, @ANYBLOB="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"], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 2133.575701][ T3429] IPVS: Error joining to the multicast group 00:49:56 executing program 0: pipe(0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) write(r0, &(0x7f0000004400)="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", 0x1000) sendto$inet6(r0, &(0x7f0000002340)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799ab2dc520c911ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d0474f7b1c3f56b8d0435cf043e3f85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a55fbe5beaa6955bc7cdd58bed9fdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a737d85682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d0dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788f4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77732fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c1086575283aa612e2ceb4c955378a21e1774c70edb9987a29e49590940d8767b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019ab763c65a3ac0f0fd90ba0ed72a7cbf14adc9ddeac6112ff3eadd7de04dd6146f3010e0eba2403c0ed9250298440168919d29dd8f66ee79c374834e44ab5a4f39ae73d852a334eef6690c443c640979538233d43e5520e19495c4b2866c77a4b7146acf89971aaa7901ef6dcf9d0ad227cec87cc1744e1fc89836836b6b3f0fd2cc158fd4bd8c3447f32b995677d2df0e732ee080931128ac0d25d527fc91090000000029ce71c214fd2ca73f5f68c6f1cf96023e9597511e86e084d5e4a4849ffb41ad5bdb2079deac5a53a02f812b6aa8df3a541cfd525a540ab9218072ecc773c44637329e356140dc5c434a7e71c5e3d4b929c8b9c11e4e600fdde09cb7aaaa6deaff63e79afee6cf9ed7c6dad3a3bb9011057ccb38a2b02143abdba9fe566b622f28742e5d715c8519bf6e876c4fe6dc6b849d98b72a1fcff8d188775134f5558f2a1b7070af064345a71afc5e2ac295e81f1f7b9551afbc2dd26f470b8dbd152e54e314d9c8fdffbcd12ebd33a7deb7ae77fdf4633d01f4f02f328d5a8b96c30677787e1e909055d94834435d9eac6c1b82e0c110df61c3a63553a55c5242c1b73ea5d8c87938061a53299f0f9be487772f90e3ae1a5962025c8e8af6315d09b3fedab2ce5a7506ff2e913ece7b175b382bb4888c03d8ba771c3f657fde1cec63c66d9c1ff56ff0d7fbab27d40c6b70d6a18d5eac8f2413804f86d3684ae29e1bd5a543cd23c97d30e181ecab5feb2ef24ba7e6a1b702fc5c7907c780e2d74bef3ba3e83c8a947e35d88b27db682eb8a6c19593ae6d3f9e1985f11afc3303ae7d5058a69334f3eec0f2400f2c26f3e011e174d4482855497669921c96168e89f022df0f78260bbd93584f2e5cb9569afff5651208c4a67be00aa7422c63b8bea251b839023c63048c3531b0e9c6a873536d66f2429314de9a84a3837c0b1284bebfb7cfb779eca6000b3fccf9df8516ff0d5e866c5d3eea8caecacd572405b4110f4a3b5db00ac732a06761b1c4fad9ca284cfa7a6791f9726b6ea0109b90a630f6b8e9d07f2f7211eeef1f73f20cfc6df7d795482c1a4517d48ce39a77736b9aa4135072aabccb52e0b84cc437e1e4ddb06df66253044d531586068ca6a19889cd6b20c54e12569d8cfb333228c2129f0b38f54290944d9fb64a77ef4f2d74f0d860caf4ee499ce1640362dfe007bcd7450919c4e19403cba18ff8bad794dddf75c90ed32ef8f4203c4465c052a79f8e6ced18b229474e696f024e85c71b86c37424c384644abf3a4f911392133f234340e96f63220c5bd615ad83e5de1c389e6edd0d0748d65986b58002ae3ea1faa3de3a4c20673519796f524a5ab6f5b46ae222384e695cfabcbb44fe7535dbb42b0f03ae785ea4fbf77af890e04787015143a66a8b0bbd6a42a6aecb3fbc07ac2911b8c8c93243d6a765944c71b6b3c33b12cf9f0e8032359841749c0300ffeb9b2b88c16acc0dbe28e16aae7e224194e2b8633c50d75a047be4535482a402dac43e55f8249e088972dcf27a114e1526d80ca857eab2816c484bde1f835ac003167e360c591902caec68376cacc17f22927c89d63d8d5ec5e44d8e3a57a5068629865b6ac6d62b546e2804c448989d96da315429a246a77d27f496deb7b380c1475808d230c40263452c698e4796c1bd739be67da35610cc4e1624daaad9be2d1a134325365d924dc218d117183cc8911c83eeb3722c24c972c89eaf03b151f4a9d0f52afcf4e53c0463fe71622df47e05e34806eadb633130292ae15789bbda6eb735e8fea0e958efe52a2bd75140c66ce0e07041b5d844e1e6318d2bf7ccb3d199983bfd4d6bbfbc630fcbc1843211fae666e57274933f5f8f421c7278fc0cbc2fb2dda4e1d0cc6fe98463f0124a32d17c27267853101a7862fc666d1e4b831db0a2f08305f79840d52e7897f7c65ba829cea9b715e555aba4b4fca48ea65cd30073eb2a41dbb1da6a541ae1f93e905395a721b8d82cc8e1695b36ed0baa3da2132797ba36934734726b852de428719aa722fcc17961e4c7488e486e4f5399027db5ab5e385adc6edd0edeb13eb69ea2e32116542e52b289077e9169bfdb56fe0a9ba1ddb97b8e38751724771f371469ce937a8f46b4208b96779184a25138beef53ab28f6363946deac10c073c25a484bc53d31d4f9700d70e7d969784be4a5a62d01d777cf52b434308c4320ab3796f3d1e7a55947287a016284019c385e20fe6c784416708bb957202364fa794d4f63993ee9614c12731eb5c420f7bf74438944f058bb29b77f0dae6d1c21e28696ec50b071b63b90dab571000000000000000000000000000000357142b9000000000000000000000000000000006a64e79e349c32c88fdff1a18f69383fe0563d19add65cf33636cceb1ee02cecc3ac3b5f91f2a52299d5c71083b780b45edc37fd94b26cd9bd9d07465d18bf7aa730a7e5ffd27e0daf8bb13fa09a406368d826e1ab8dda78e0e908b14d445b0abc7e47ab34a1c631c72a41490d257ac647ba7be7779967b25640c895db55bdf15990356bc313751f01946b373ce19743e98394659642bda7b468000000", 0xffffffffffffffdd, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) 00:49:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="700100002400ffffff0000801543618991309300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000280008001c000100300000000000000000ffffffed00ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0459cc6abbd2b7a4e3bfc7e5a25780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e664069035a011afb427b4799dc17338322c9d91968a88f2fbcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad0300000000000000e93c542353f1681423161cb1e44cc5b75a30512fff1d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150410922c3f86a3cee1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa00000000000000001400010000000000000000013ae3d5e697665e24502fab09facd7dfc903aada10000000012f70000a8529f191e00000000000000e9cfb7ffbb02f85894683c42a1525d70c4ee0f56245d2284505c555f4c2347e7c655a374fb5e5d65b2a005aa8e247772006318a8118af059bd41a34352a8ab7c39e011c146158ad31322b8f8a2cd30e3c5a51f8bd4e6ba30daac4fdae98f9221600b28a17d09aad749b90dde7e3efd51a7bcc9ff53368ebc307606b53326ffd174413734b319d899fa8abf8cfdd458608158d879ab19a4cb05f4dc096ef833c3cab20598d15aa155f49a94147b560012628c71afc02415555d9ee477f014eae50ecac30616b031877fb953728c6c62fafbabacc0960d350c7764b470a116dbcf1337789a3e88d1d4ba50391d7793fd6141fb8d805a7bc5e176de76c8d7e89c567cc80db63ba82f084240318192861e79c047b7723cb224ffb846d6919248c40071327eed2eaa87e21bb0a55fed09932f0bb3e5734bb6619156c91bbed54043e436d223977247cd8b7f3b432441df7ed93010028aa5f8de7b3e553fab952588b1fc9109f03d7ce93472a6e8383a56fcd37f4b0cb79d7499ffe1e577531aaff1d384b2c3d5f238184e9e2eeaaafb"], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 00:49:56 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000180)={0x0, 0x2}, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) 00:49:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x401000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xff04}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 00:49:56 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 00:49:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x10012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, 0x0, &(0x7f0000000100)) 00:49:56 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000180)={0x0, 0x2}, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) 00:49:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x401000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xff04}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 00:49:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="700100002400ffffff0000801543618991309300", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000280008001c000100300000000000000000ffffffed00ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0459cc6abbd2b7a4e3bfc7e5a25780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e664069035a011afb427b4799dc17338322c9d91968a88f2fbcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad0300000000000000e93c542353f1681423161cb1e44cc5b75a30512fff1d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150410922c3f86a3cee1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa00000000000000001400010000000000000000013ae3d5e697665e24502fab09facd7dfc903aada10000000012f70000a8529f191e00000000000000e9cfb7ffbb02f85894683c42a1525d70c4ee0f56245d2284505c555f4c2347e7c655a374fb5e5d65b2a005aa8e247772006318a8118af059bd41a34352a8ab7c39e011c146158ad31322b8f8a2cd30e3c5a51f8bd4e6ba30daac4fdae98f9221600b28a17d09aad749b90dde7e3efd51a7bcc9ff53368ebc307606b53326ffd174413734b319d899fa8abf8cfdd458608158d879ab19a4cb05f4dc096ef833c3cab20598d15aa155f49a94147b560012628c71afc02415555d9ee477f014eae50ecac30616b031877fb953728c6c62fafbabacc0960d350c7764b470a116dbcf1337789a3e88d1d4ba50391d7793fd6141fb8d805a7bc5e176de76c8d7e89c567cc80db63ba82f084240318192861e79c047b7723cb224ffb846d6919248c40071327eed2eaa87e21bb0a55fed09932f0bb3e5734bb6619156c91bbed54043e436d223977247cd8b7f3b432441df7ed93010028aa5f8de7b3e553fab952588b1fc9109f03d7ce93472a6e8383a56fcd37f4b0cb79d7499ffe1e577531aaff1d384b2c3d5f238184e9e2eeaaafb"], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 00:49:56 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000180)={0x0, 0x2}, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) 00:49:56 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x935, 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) r2 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) 00:49:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x401000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xff04}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 00:49:56 executing program 3: mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x8, 0x110, r2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) open(0x0, 0x800000141042, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) socket$inet(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, 0x0, 0x0) r8 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r8) ioctl$EVIOCREVOKE(r7, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 00:49:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x10012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, 0x0, &(0x7f0000000100)) 00:49:56 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r2, 0x0) 00:49:56 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x209) 00:49:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x401000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xff04}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 00:49:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x10012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, 0x0, &(0x7f0000000100)) 00:49:56 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x935, 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) r2 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) 00:49:56 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x935, 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) r2 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) 00:49:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffc01864c6, &(0x7f0000000100)) 00:49:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0xffffffffffffffff) 00:49:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 00:49:57 executing program 2: r0 = socket(0x11, 0xa, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpid() prlimit64(r2, 0x0, 0x0, 0x0) 00:49:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ipvlan1\x00', &(0x7f0000000200)=@ethtool_link_settings={0x8}}) 00:49:57 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x935, 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) r2 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) 00:49:57 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chown(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 00:49:57 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x935, 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) r2 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) 00:49:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ipvlan1\x00', &(0x7f0000000200)=@ethtool_link_settings={0x8}}) 00:49:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 00:49:57 executing program 2: r0 = socket(0x11, 0xa, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpid() prlimit64(r2, 0x0, 0x0, 0x0) 00:49:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ipvlan1\x00', &(0x7f0000000200)=@ethtool_link_settings={0x8}}) 00:49:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000001801020008000500000000000800050000000000040102006022570afc3be1e889db59944da170c9647b1499a954d0e45096c8152ac056291ea2e52c1177409d430e3eccafc2691679dbd0c2c85aff1a201dda08ab9e84f5b5bbd0d13982796ac6461d95c64abac97f6f7f53f280299b0cb51d51ba5844f6dc48b265bbc1d4a3af35cffe270e8b544cbfa733077b364d6043a52752905997c63335de607a59acf164f705e34ef682ba8b1a52dfeaad8a7b6f0477b0cee2fb509c82b6bb070f41b99dabeed65d74ac15b448c9dfdf80faf959c99a35ea5c89cc1bf7ffac31fdf05b80c194bf85bde1e1877c092d2d2aa4fd2295955ffe6d90a24668ef61de74eadf0f46b349863f1ac2f90ce99a3e3011e51bd933de568ba684287e87e725bbd7db4d6da678a9a5324aab399c09b90edadc343f4c2e4cfeca042a5a088384e3075711b457c61d9a832e0fc6911de65569cd2a66801540966dbec573796721b982df219cb232a546da121a83e603ca9da616dee0e2f1bbdc684d1de772278eb885b5786064f4c142ce1c73a5cfb7ed4feb6aea6cbc0ed1ca4cc55f584ee79cf556f7e62480064a8e228bb49e1283167318d0e655c3c273b431b08e5920e47df702651f29ef97f3ff5dce6f2363d215898adc469a198909c4a88c3627e5e4968c9fc12eca69d51a0711800fd40bd075312acbc43543e81e90dd480fdba143de7398f277b22aacd1bfbaf11825b26b5f17f87d29208f2b0c591aa91ac7239d87a5613c9de30d147eac9fb4b42c28ef55ff0ab03704b9748fbbfd0b6ff767b8713f0475ab341fbabf0214aff1f93c21415c16564faaa716"], 0x148}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 00:49:57 executing program 2: r0 = socket(0x11, 0xa, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpid() prlimit64(r2, 0x0, 0x0, 0x0) 00:49:57 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chown(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 00:49:57 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x935, 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) r2 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) 00:49:57 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x935, 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) r2 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) 00:49:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ipvlan1\x00', &(0x7f0000000200)=@ethtool_link_settings={0x8}}) 00:49:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 00:49:57 executing program 2: r0 = socket(0x11, 0xa, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpid() prlimit64(r2, 0x0, 0x0, 0x0) 00:49:57 executing program 3: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492590, 0x0) dup2(r1, r0) 00:49:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x64, 0x2, 0x6, 0x401, 0xfcffffff, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x64}}, 0x0) 00:49:57 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chown(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 00:49:57 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:49:57 executing program 0: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 00:49:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 00:49:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000003c5c17a0acf89c804eb89fc87e721318385138ffb23af67a6b5f42605cbfded16ccb8a680efc980cae7908e4eacb39b6ca5e87fb58ff192b08dbe3b18d72244070e51330263b9a28"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001ff75192e7f0008000000b4f1a0930136388520a54a95a0a13f4ada47f101d4a9e0a1e40656b37c0d183212629269c8c45420de69b152e25d2d06"]) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 00:49:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x64, 0x2, 0x6, 0x401, 0xfcffffff, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x64}}, 0x0) 00:49:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0x541b, 0x0) [ 2135.544805][ T4804] PKCS7: Unknown OID: [5] 0.0.0.0.2.0.32.0.0.0 [ 2135.562166][ T4804] PKCS7: Only support pkcs7_signedData type 00:49:58 executing program 0: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 00:49:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x64, 0x2, 0x6, 0x401, 0xfcffffff, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x64}}, 0x0) 00:49:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 00:49:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x4a0000, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x4, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:49:58 executing program 1: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chown(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 00:49:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x64, 0x2, 0x6, 0x401, 0xfcffffff, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x64}}, 0x0) 00:49:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x2000000000000010, 0x3, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x0, 0x4e23, 0xfd3, 0xa, 0x80, 0x50, 0x0, 0x0, r5}, {0x5, 0x1, 0xf, 0x2, 0x9, 0x1, 0x3, 0x3}, {0x101, 0x8000, 0x8, 0x1}, 0x8, 0x6e6bb2, 0x1, 0x1, 0x1, 0x1}, {{@in=@empty, 0x4d6, 0x3c}, 0x2, @in6=@loopback, 0x3505, 0x2, 0x1, 0x1, 0x5a, 0x80000000, 0x10000}}, 0xe8) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f00000003c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000810}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x48, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "944c8000"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x40018}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14fa914836a0734aed883654174e00000000"], 0x1}}, 0x0) r7 = socket(0x30, 0x80000, 0xff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r10 = accept4$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @local}, &(0x7f00000005c0)=0x1c, 0x800) getsockopt$inet6_mreq(r10, 0x29, 0x14, &(0x7f0000000600), &(0x7f0000000640)=0x14) sendmsg$TIPC_CMD_SET_LINK_TOL(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="68800000", @ANYRES16=r9, @ANYBLOB="01000000000000000000010000000000000007410000004c00180000006075647000"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x24, r9, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2004c040}, 0x804) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioprio_set$uid(0x0, r5, 0x8e) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r12}, @IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}]}}}]}, 0x54}}, 0x0) 00:49:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x4a0000, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x4, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:49:58 executing program 0: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 00:49:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 00:49:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x4a0000, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x4, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:49:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x4a0000, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x4, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:49:58 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace(0x10, r1) sendfile(r2, r0, 0x0, 0x10001ff) 00:49:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x2000000000000010, 0x3, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x0, 0x4e23, 0xfd3, 0xa, 0x80, 0x50, 0x0, 0x0, r5}, {0x5, 0x1, 0xf, 0x2, 0x9, 0x1, 0x3, 0x3}, {0x101, 0x8000, 0x8, 0x1}, 0x8, 0x6e6bb2, 0x1, 0x1, 0x1, 0x1}, {{@in=@empty, 0x4d6, 0x3c}, 0x2, @in6=@loopback, 0x3505, 0x2, 0x1, 0x1, 0x5a, 0x80000000, 0x10000}}, 0xe8) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f00000003c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000810}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x48, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "944c8000"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x40018}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14fa914836a0734aed883654174e00000000"], 0x1}}, 0x0) r7 = socket(0x30, 0x80000, 0xff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r10 = accept4$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @local}, &(0x7f00000005c0)=0x1c, 0x800) getsockopt$inet6_mreq(r10, 0x29, 0x14, &(0x7f0000000600), &(0x7f0000000640)=0x14) sendmsg$TIPC_CMD_SET_LINK_TOL(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="68800000", @ANYRES16=r9, @ANYBLOB="01000000000000000000010000000000000007410000004c00180000006075647000"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x24, r9, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2004c040}, 0x804) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioprio_set$uid(0x0, r5, 0x8e) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r12}, @IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}]}}}]}, 0x54}}, 0x0) 00:49:58 executing program 0: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 00:49:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x4a0000, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x4, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:49:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000040)=0xfffffffffffffcbc) 00:49:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x4a0000, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x4, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:49:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x4a0000, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x4, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:49:58 executing program 0: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffb000/0x4000)=nil) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x400) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r3, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0x2c, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c7"}, &(0x7f0000000440)=0x34) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2fe, 0x8}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="500000001000073718960ce2cc00000000344b5e7d883c18b0f9b50a07df2b566201139c9ca01d980600ad0a0ef580f34abe2169809fd118b38d254dabb2238a9eb80b6f44d0334d7431576d3ad82135d6e1c16177a152dbfca8f1464b94d83eb96c62b010d3f40e62f54eb5d9389eca3f15b9", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b959f1be9ef00010067656e65", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYBLOB], 0x6}}, 0x0) 00:49:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600400001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 00:49:58 executing program 3: getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 00:49:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x2000000000000010, 0x3, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x0, 0x4e23, 0xfd3, 0xa, 0x80, 0x50, 0x0, 0x0, r5}, {0x5, 0x1, 0xf, 0x2, 0x9, 0x1, 0x3, 0x3}, {0x101, 0x8000, 0x8, 0x1}, 0x8, 0x6e6bb2, 0x1, 0x1, 0x1, 0x1}, {{@in=@empty, 0x4d6, 0x3c}, 0x2, @in6=@loopback, 0x3505, 0x2, 0x1, 0x1, 0x5a, 0x80000000, 0x10000}}, 0xe8) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f00000003c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000810}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x48, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "944c8000"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x40018}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14fa914836a0734aed883654174e00000000"], 0x1}}, 0x0) r7 = socket(0x30, 0x80000, 0xff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r10 = accept4$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @local}, &(0x7f00000005c0)=0x1c, 0x800) getsockopt$inet6_mreq(r10, 0x29, 0x14, &(0x7f0000000600), &(0x7f0000000640)=0x14) sendmsg$TIPC_CMD_SET_LINK_TOL(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="68800000", @ANYRES16=r9, @ANYBLOB="01000000000000000000010000000000000007410000004c00180000006075647000"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x24, r9, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2004c040}, 0x804) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioprio_set$uid(0x0, r5, 0x8e) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r12}, @IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}]}}}]}, 0x54}}, 0x0) 00:49:58 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:49:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 00:49:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600400001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 00:49:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x2000000000000010, 0x3, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x0, 0x4e23, 0xfd3, 0xa, 0x80, 0x50, 0x0, 0x0, r5}, {0x5, 0x1, 0xf, 0x2, 0x9, 0x1, 0x3, 0x3}, {0x101, 0x8000, 0x8, 0x1}, 0x8, 0x6e6bb2, 0x1, 0x1, 0x1, 0x1}, {{@in=@empty, 0x4d6, 0x3c}, 0x2, @in6=@loopback, 0x3505, 0x2, 0x1, 0x1, 0x5a, 0x80000000, 0x10000}}, 0xe8) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f00000003c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000810}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x48, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "944c8000"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x40018}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14fa914836a0734aed883654174e00000000"], 0x1}}, 0x0) r7 = socket(0x30, 0x80000, 0xff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r10 = accept4$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @local}, &(0x7f00000005c0)=0x1c, 0x800) getsockopt$inet6_mreq(r10, 0x29, 0x14, &(0x7f0000000600), &(0x7f0000000640)=0x14) sendmsg$TIPC_CMD_SET_LINK_TOL(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="68800000", @ANYRES16=r9, @ANYBLOB="01000000000000000000010000000000000007410000004c00180000006075647000"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x24, r9, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2004c040}, 0x804) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioprio_set$uid(0x0, r5, 0x8e) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r12}, @IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}]}}}]}, 0x54}}, 0x0) 00:49:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878240}, 0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 00:49:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 00:49:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600400001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 00:49:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600400001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 00:49:59 executing program 0: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffb000/0x4000)=nil) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x400) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r3, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0x2c, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c7"}, &(0x7f0000000440)=0x34) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2fe, 0x8}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="500000001000073718960ce2cc00000000344b5e7d883c18b0f9b50a07df2b566201139c9ca01d980600ad0a0ef580f34abe2169809fd118b38d254dabb2238a9eb80b6f44d0334d7431576d3ad82135d6e1c16177a152dbfca8f1464b94d83eb96c62b010d3f40e62f54eb5d9389eca3f15b9", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b959f1be9ef00010067656e65", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYBLOB], 0x6}}, 0x0) 00:49:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 00:49:59 executing program 3: getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 00:49:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878240}, 0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 00:49:59 executing program 4: getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 00:49:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878240}, 0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 00:49:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878240}, 0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 00:49:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 00:49:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878240}, 0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 00:50:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878240}, 0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 00:50:00 executing program 0: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffb000/0x4000)=nil) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x400) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r3, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0x2c, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c7"}, &(0x7f0000000440)=0x34) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2fe, 0x8}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="500000001000073718960ce2cc00000000344b5e7d883c18b0f9b50a07df2b566201139c9ca01d980600ad0a0ef580f34abe2169809fd118b38d254dabb2238a9eb80b6f44d0334d7431576d3ad82135d6e1c16177a152dbfca8f1464b94d83eb96c62b010d3f40e62f54eb5d9389eca3f15b9", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b959f1be9ef00010067656e65", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYBLOB], 0x6}}, 0x0) 00:50:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878240}, 0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 00:50:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0x10000000}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00'}) 00:50:00 executing program 3: getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 00:50:00 executing program 2: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000100)={r0}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r0}) 00:50:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 00:50:00 executing program 4: getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 00:50:00 executing program 0: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffb000/0x4000)=nil) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x12) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x400) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r3, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0x2c, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c7"}, &(0x7f0000000440)=0x34) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xf801}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x2fe, 0x8}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="500000001000073718960ce2cc00000000344b5e7d883c18b0f9b50a07df2b566201139c9ca01d980600ad0a0ef580f34abe2169809fd118b38d254dabb2238a9eb80b6f44d0334d7431576d3ad82135d6e1c16177a152dbfca8f1464b94d83eb96c62b010d3f40e62f54eb5d9389eca3f15b9", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b959f1be9ef00010067656e65", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYBLOB], 0x6}}, 0x0) 00:50:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 00:50:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0x10000000}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00'}) 00:50:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 00:50:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 00:50:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0x10000000}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00'}) 00:50:01 executing program 3: getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 00:50:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 00:50:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 00:50:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 00:50:01 executing program 4: getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x576, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 00:50:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 00:50:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0x10000000}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00'}) 00:50:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 00:50:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 00:50:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0x10000000}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00'}) 00:50:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/486], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:50:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fffaffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000009000000b7050000770000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 00:50:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fffaffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000009000000b7050000770000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 00:50:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0x10000000}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00'}) 00:50:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3240}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000300)=0x54) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 00:50:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 00:50:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/486], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:50:01 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@hci, 0x80) 00:50:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fffaffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000009000000b7050000770000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 00:50:02 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@hci, 0x80) 00:50:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0x10000000}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00'}) 00:50:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3240}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000300)=0x54) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 00:50:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c9727808700146000"/486], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:50:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3240}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000300)=0x54) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 00:50:02 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@hci, 0x80) 00:50:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fffaffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000009000000b7050000770000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 00:50:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3240}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000300)=0x54) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 00:50:02 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000180)=@hci, 0x80) 00:50:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0xffffffffffffffab, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x20004580}], 0x1}}], 0x1, 0x0, 0x0) 00:50:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3240}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000300)=0x54) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 00:50:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/486], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:50:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r3, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x3ff}, 0x2cf) 00:50:02 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/loppp1%#\x00', 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fchown(r0, 0x0, 0x0) 00:50:02 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video35\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x100000b, 0x40010, r4, 0x2e461000) sendfile(r3, r2, 0x0, 0x20000000000000d8) r5 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29594d31327f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r6, 0x10f, 0x80, &(0x7f00000003c0)=0x2, 0x4) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000280)='0', 0x1) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x20000000000000d8) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x70, 0x140e, 0x200, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x800}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x3}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x4048001}, 0x80) connect$vsock_stream(r7, &(0x7f0000000400)={0x28, 0x0, 0x0, @host}, 0x10) fcntl$getown(r1, 0x9) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x101002) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 00:50:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3240}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000300)=0x54) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 00:50:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0xffffffffffffffab, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x20004580}], 0x1}}], 0x1, 0x0, 0x0) 00:50:02 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/loppp1%#\x00', 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fchown(r0, 0x0, 0x0) 00:50:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r3, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x3ff}, 0x2cf) 00:50:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3240}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000300)=0x54) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 00:50:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r3, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x3ff}, 0x2cf) 00:50:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r3, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x3ff}, 0x2cf) 00:50:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r3, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x3ff}, 0x2cf) 00:50:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0xffffffffffffffab, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x20004580}], 0x1}}], 0x1, 0x0, 0x0) 00:50:03 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/loppp1%#\x00', 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fchown(r0, 0x0, 0x0) 00:50:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r3, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x3ff}, 0x2cf) 00:50:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r3, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x3ff}, 0x2cf) 00:50:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r3, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x3ff}, 0x2cf) 00:50:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r3, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x3ff}, 0x2cf) 00:50:03 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/loppp1%#\x00', 0x4) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fchown(r0, 0x0, 0x0) 00:50:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0xffffffffffffffab, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x20004580}], 0x1}}], 0x1, 0x0, 0x0) 00:50:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="2400000000000000290000003200000050160a87a0d9db1b2234505810f25c64d6ee7b79e6dce9e1df56482a46990f36ccb0f0f837d8f32f0dad35bc0402d6e397858e90fd66652d744172b36ad353e1afbc55635cbcdb5524888d6063cd5a9522e87de550f6c677c04528661449f8e6903028d759208fbbeb24e2ad17d6b59f0c66c7c7c5499f6fa2bbfec12d0790393280ce055824e235f9bc5e34592b10e32acf", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x2, 0x0) 00:50:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r3, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x3ff}, 0x2cf) 00:50:03 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 00:50:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(0x0, 0x0) pwritev(r4, 0x0, 0x0, 0x81003) inotify_init() ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r5, 0x40140921, &(0x7f0000000000)={0x20000000, 0xfb, 0x0, 0x0}) r6 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r6, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="21e9403aa924791dab66e339def4ca3f"}]}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x275a, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r8, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x18, &(0x7f0000000240)={r9, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r9, 0xec}, &(0x7f0000000240)=0x8) ioctl$KVM_GET_CLOCK(r8, 0x8030ae7c, &(0x7f0000000100)) sendfile(r2, r3, 0x0, 0x102000005) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) syz_init_net_socket$rose(0xb, 0x5, 0x0) 00:50:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925}) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 00:50:03 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x28, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}]}]}, 0x28}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000207000000000000000000000000000028df0780080009400000000018"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000100001000000000000f0ffff000000e935000000"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 00:50:03 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20600, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000640)=r2) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="9d2d17e12be41873ef7349a10eaff1b6593f63fed6a206cd69904464cb68e9779ed93cf872856bd5fa1478bb2c8bb3ac9b8661cbc6e8260b8099b20ba4b47abbf2c9f2866ae66c0f8324c76159980345fbdc5b36ce128304dcf3775d13a51b2569d05d1710635595676310a08548b7cfe9ff86a7fe236d7203092a582b9d3ebe1dca6b607aebd3340f568d663a8084ebf49c1e366533b3cb43c948ec2f02c1a0dc4177b47c12a1a06d7f0dc9ed1c50841ded4aacb02495fe9fa32c4ea1e918fdcb30d0f7d979bfbbd9515493c3c1d53a1704b6c34a49b8bf650213") add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="4dce895104de7db180", 0x9, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2141.373148][ T7966] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 2141.381530][ T7966] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 00:50:04 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x28, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}]}]}, 0x28}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000207000000000000000000000000000028df0780080009400000000018"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000100001000000000000f0ffff000000e935000000"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 00:50:04 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='./file0\x00') 00:50:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0xc}]}, 0x48}}, 0x0) 00:50:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0xa) [ 2141.584535][ T8471] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 2141.614031][ T8471] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 00:50:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(0x0, 0x0) pwritev(r4, 0x0, 0x0, 0x81003) inotify_init() ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r5, 0x40140921, &(0x7f0000000000)={0x20000000, 0xfb, 0x0, 0x0}) r6 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r6, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="21e9403aa924791dab66e339def4ca3f"}]}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x275a, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r8, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x18, &(0x7f0000000240)={r9, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r9, 0xec}, &(0x7f0000000240)=0x8) ioctl$KVM_GET_CLOCK(r8, 0x8030ae7c, &(0x7f0000000100)) sendfile(r2, r3, 0x0, 0x102000005) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) syz_init_net_socket$rose(0xb, 0x5, 0x0) 00:50:04 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x28, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}]}]}, 0x28}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000207000000000000000000000000000028df0780080009400000000018"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000100001000000000000f0ffff000000e935000000"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 00:50:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0xc}]}, 0x48}}, 0x0) 00:50:04 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='./file0\x00') [ 2141.913030][ T8686] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 00:50:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0xc}]}, 0x48}}, 0x0) [ 2141.975997][ T8686] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 00:50:04 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x2c, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x2c}}, 0x0) 00:50:04 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x28, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}]}]}, 0x28}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000207000000000000000000000000000028df0780080009400000000018"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000100001000000000000f0ffff000000e935000000"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 2142.184801][ T8693] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 2142.193242][ T8693] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 00:50:04 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20600, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000640)=r2) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="9d2d17e12be41873ef7349a10eaff1b6593f63fed6a206cd69904464cb68e9779ed93cf872856bd5fa1478bb2c8bb3ac9b8661cbc6e8260b8099b20ba4b47abbf2c9f2866ae66c0f8324c76159980345fbdc5b36ce128304dcf3775d13a51b2569d05d1710635595676310a08548b7cfe9ff86a7fe236d7203092a582b9d3ebe1dca6b607aebd3340f568d663a8084ebf49c1e366533b3cb43c948ec2f02c1a0dc4177b47c12a1a06d7f0dc9ed1c50841ded4aacb02495fe9fa32c4ea1e918fdcb30d0f7d979bfbbd9515493c3c1d53a1704b6c34a49b8bf650213") add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="4dce895104de7db180", 0x9, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:50:04 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='./file0\x00') 00:50:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0xc}]}, 0x48}}, 0x0) 00:50:04 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20600, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000640)=r2) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="9d2d17e12be41873ef7349a10eaff1b6593f63fed6a206cd69904464cb68e9779ed93cf872856bd5fa1478bb2c8bb3ac9b8661cbc6e8260b8099b20ba4b47abbf2c9f2866ae66c0f8324c76159980345fbdc5b36ce128304dcf3775d13a51b2569d05d1710635595676310a08548b7cfe9ff86a7fe236d7203092a582b9d3ebe1dca6b607aebd3340f568d663a8084ebf49c1e366533b3cb43c948ec2f02c1a0dc4177b47c12a1a06d7f0dc9ed1c50841ded4aacb02495fe9fa32c4ea1e918fdcb30d0f7d979bfbbd9515493c3c1d53a1704b6c34a49b8bf650213") add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="4dce895104de7db180", 0x9, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:50:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(0x0, 0x0) pwritev(r4, 0x0, 0x0, 0x81003) inotify_init() ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r5, 0x40140921, &(0x7f0000000000)={0x20000000, 0xfb, 0x0, 0x0}) r6 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r6, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="21e9403aa924791dab66e339def4ca3f"}]}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x275a, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r8, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x18, &(0x7f0000000240)={r9, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r9, 0xec}, &(0x7f0000000240)=0x8) ioctl$KVM_GET_CLOCK(r8, 0x8030ae7c, &(0x7f0000000100)) sendfile(r2, r3, 0x0, 0x102000005) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) syz_init_net_socket$rose(0xb, 0x5, 0x0) 00:50:04 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "f82000", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x28, 0x11a, 0xffffff1f}}], 0x28}, 0x0) 00:50:04 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x2c, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x2c}}, 0x0) 00:50:05 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0)='./file0\x00') 00:50:05 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "f82000", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x28, 0x11a, 0xffffff1f}}], 0x28}, 0x0) [ 2142.582235][ T8903] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 /root/syzkaller-testdir513220052/syzkaller.aEpqWh/1594/file0' not defined. 00:50:05 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x2c, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x2c}}, 0x0) [ 2142.725513][ T27] audit: type=1800 audit(1583369405.255:694): pid=8903 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=16642 res=0 00:50:05 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x2c, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x2c}}, 0x0) 00:50:05 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "f82000", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x28, 0x11a, 0xffffff1f}}], 0x28}, 0x0) 00:50:05 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20600, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000640)=r2) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="9d2d17e12be41873ef7349a10eaff1b6593f63fed6a206cd69904464cb68e9779ed93cf872856bd5fa1478bb2c8bb3ac9b8661cbc6e8260b8099b20ba4b47abbf2c9f2866ae66c0f8324c76159980345fbdc5b36ce128304dcf3775d13a51b2569d05d1710635595676310a08548b7cfe9ff86a7fe236d7203092a582b9d3ebe1dca6b607aebd3340f568d663a8084ebf49c1e366533b3cb43c948ec2f02c1a0dc4177b47c12a1a06d7f0dc9ed1c50841ded4aacb02495fe9fa32c4ea1e918fdcb30d0f7d979bfbbd9515493c3c1d53a1704b6c34a49b8bf650213") add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="4dce895104de7db180", 0x9, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:50:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(0x0, 0x0) pwritev(r4, 0x0, 0x0, 0x81003) inotify_init() ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r5, 0x40140921, &(0x7f0000000000)={0x20000000, 0xfb, 0x0, 0x0}) r6 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r6, 0x40140921, &(0x7f0000000000)={0x0, 0xfe, 0x0, 0x0}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="21e9403aa924791dab66e339def4ca3f"}]}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.swap.current\x00', 0x275a, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r8, 0x8983, &(0x7f0000000340)={0x7, 'vlan0\x00', {0x80}, 0x5}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x18, &(0x7f0000000240)={r9, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r9, 0xec}, &(0x7f0000000240)=0x8) ioctl$KVM_GET_CLOCK(r8, 0x8030ae7c, &(0x7f0000000100)) sendfile(r2, r3, 0x0, 0x102000005) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) syz_init_net_socket$rose(0xb, 0x5, 0x0) 00:50:05 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x2c, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x2c}}, 0x0) 00:50:05 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20600, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000640)=r2) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="9d2d17e12be41873ef7349a10eaff1b6593f63fed6a206cd69904464cb68e9779ed93cf872856bd5fa1478bb2c8bb3ac9b8661cbc6e8260b8099b20ba4b47abbf2c9f2866ae66c0f8324c76159980345fbdc5b36ce128304dcf3775d13a51b2569d05d1710635595676310a08548b7cfe9ff86a7fe236d7203092a582b9d3ebe1dca6b607aebd3340f568d663a8084ebf49c1e366533b3cb43c948ec2f02c1a0dc4177b47c12a1a06d7f0dc9ed1c50841ded4aacb02495fe9fa32c4ea1e918fdcb30d0f7d979bfbbd9515493c3c1d53a1704b6c34a49b8bf650213") add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="4dce895104de7db180", 0x9, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:50:05 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "f82000", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x28, 0x11a, 0xffffff1f}}], 0x28}, 0x0) 00:50:05 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x2c, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x2c}}, 0x0) 00:50:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha256-avx2\x00'}}) 00:50:06 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x2c, r2, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x2c}}, 0x0) 00:50:06 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) unshare(0x2000000) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x10}, {&(0x7f00000007c0)=""/242, 0xc4}, {&(0x7f0000001380)=""/226, 0xec7e}], 0xae, 0x0) 00:50:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha256-avx2\x00'}}) 00:50:06 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000001c0)="010000000000000018") 00:50:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000780)={0x30, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x30}}, 0x0) 00:50:06 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000580)='\x00@\x00\x01\x00\x009S\xb8\xa4A\xda\xc8\b4X\xdbK\xb4\x00\x05\x00x\x92\x12\xbc\x06^\xc4\x04n\xac<\x96\xe4GG({\xb0\xd6\x1e\x00k\xfc\xcc4\x99\x96\x86\xd4\x92\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x965\xad\xd0\xd0\xff\x03\x00\x00\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q<\r\xd1?$\xdc\xe0\xd5\x0e\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\tjE\x01\xd1WD\x8bt\xa2') 00:50:06 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 00:50:06 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20600, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000640)=r2) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="9d2d17e12be41873ef7349a10eaff1b6593f63fed6a206cd69904464cb68e9779ed93cf872856bd5fa1478bb2c8bb3ac9b8661cbc6e8260b8099b20ba4b47abbf2c9f2866ae66c0f8324c76159980345fbdc5b36ce128304dcf3775d13a51b2569d05d1710635595676310a08548b7cfe9ff86a7fe236d7203092a582b9d3ebe1dca6b607aebd3340f568d663a8084ebf49c1e366533b3cb43c948ec2f02c1a0dc4177b47c12a1a06d7f0dc9ed1c50841ded4aacb02495fe9fa32c4ea1e918fdcb30d0f7d979bfbbd9515493c3c1d53a1704b6c34a49b8bf650213") add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="4dce895104de7db180", 0x9, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:50:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha256-avx2\x00'}}) 00:50:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000780)={0x30, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x30}}, 0x0) 00:50:06 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20600, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000640)=r2) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="9d2d17e12be41873ef7349a10eaff1b6593f63fed6a206cd69904464cb68e9779ed93cf872856bd5fa1478bb2c8bb3ac9b8661cbc6e8260b8099b20ba4b47abbf2c9f2866ae66c0f8324c76159980345fbdc5b36ce128304dcf3775d13a51b2569d05d1710635595676310a08548b7cfe9ff86a7fe236d7203092a582b9d3ebe1dca6b607aebd3340f568d663a8084ebf49c1e366533b3cb43c948ec2f02c1a0dc4177b47c12a1a06d7f0dc9ed1c50841ded4aacb02495fe9fa32c4ea1e918fdcb30d0f7d979bfbbd9515493c3c1d53a1704b6c34a49b8bf650213") add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="4dce895104de7db180", 0x9, 0x0) keyctl$revoke(0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:50:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha256-avx2\x00'}}) 00:50:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000780)={0x30, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x30}}, 0x0) 00:50:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000002d000700ee00"/20, @ANYRES32=r4, @ANYBLOB="40000000000000000000f1ff6e9461dace23a202e94667013964bb2beca997779782a7d80ee0f724afb56d4175419f54007533430007000000d0455050229823"], 0x30}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op]}], 0x4924924924924b3, 0x0) 00:50:07 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 00:50:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000780)={0x30, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x30}}, 0x0) 00:50:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0cbc8f0d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x378) [ 2144.768017][ T9674] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:50:07 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) [ 2144.939962][ T9779] set match dimension is over the limit! 00:50:07 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) write(r0, &(0x7f00000000c0)="240000005a001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 00:50:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000002d000700ee00"/20, @ANYRES32=r4, @ANYBLOB="40000000000000000000f1ff6e9461dace23a202e94667013964bb2beca997779782a7d80ee0f724afb56d4175419f54007533430007000000d0455050229823"], 0x30}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op]}], 0x4924924924924b3, 0x0) 00:50:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) r2 = gettid() perf_event_open(0x0, r2, 0xf, r1, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) socket$kcm(0xa, 0x922000000003, 0x11) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x18000000000002e0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0}, 0x40) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETSNDBUF(r5, 0x400454d4, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000040)="41a8a21987b6348105beb91e1871db3f5ac4ba40c42391555cf007832180fef6e1641133e31fc77ca9b765b1b71ed390a4387f879a72dae80767d09e595c57b55adf81bcb629cc1fceb8ba73d69c076c0d8a5297bbc47ac6678ed9", 0x5b}, {0x0}], 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="900000000000000015010000ff01000011fbb4f3886f0ac231ccda7ca4e7afdcd8367d8dfe9ab6aa4a2a7c1091e858c2ad96f3ec0d573d62d5e5a92a0450adb65d684cda6fd3cc87251917372d63a4e5043ec0a836da54f51de7cc2489abf56744100800295756c239ad48a603f482cb4ba1537033a832f755c61fe8bdc0bb593e638293dab2511ad1e8840e865e0d0070000000000000003a00000008000000f9268da2e3c654311da1b8edeaada4f5afc5b179c6f9d9ac02a63e"], 0xbb}, 0x0) 00:50:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0cbc8f0d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x378) 00:50:07 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f0000000040)={0x20080522}, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x40}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x100) syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0xfffffffffffffa94, 0x240) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x0) socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) [ 2145.411354][ T9789] set match dimension is over the limit! 00:50:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000100)) 00:50:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0cbc8f0d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x378) [ 2145.483046][ T9791] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:50:08 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x43}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4c) 00:50:08 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 00:50:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000002d000700ee00"/20, @ANYRES32=r4, @ANYBLOB="40000000000000000000f1ff6e9461dace23a202e94667013964bb2beca997779782a7d80ee0f724afb56d4175419f54007533430007000000d0455050229823"], 0x30}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op]}], 0x4924924924924b3, 0x0) [ 2145.659175][ T9932] set match dimension is over the limit! 00:50:08 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x43}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4c) 00:50:08 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f0000000040)={0x20080522}, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x40}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x100) syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0xfffffffffffffa94, 0x240) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x0) socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 00:50:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f0000000040)={0x20080522}, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x40}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x100) syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0xfffffffffffffa94, 0x240) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x0) socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 00:50:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0cbc8f0d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x1}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x378) 00:50:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) r2 = gettid() perf_event_open(0x0, r2, 0xf, r1, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) socket$kcm(0xa, 0x922000000003, 0x11) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x18000000000002e0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0}, 0x40) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETSNDBUF(r5, 0x400454d4, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000040)="41a8a21987b6348105beb91e1871db3f5ac4ba40c42391555cf007832180fef6e1641133e31fc77ca9b765b1b71ed390a4387f879a72dae80767d09e595c57b55adf81bcb629cc1fceb8ba73d69c076c0d8a5297bbc47ac6678ed9", 0x5b}, {0x0}], 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="900000000000000015010000ff01000011fbb4f3886f0ac231ccda7ca4e7afdcd8367d8dfe9ab6aa4a2a7c1091e858c2ad96f3ec0d573d62d5e5a92a0450adb65d684cda6fd3cc87251917372d63a4e5043ec0a836da54f51de7cc2489abf56744100800295756c239ad48a603f482cb4ba1537033a832f755c61fe8bdc0bb593e638293dab2511ad1e8840e865e0d0070000000000000003a00000008000000f9268da2e3c654311da1b8edeaada4f5afc5b179c6f9d9ac02a63e"], 0xbb}, 0x0) [ 2145.817864][T10116] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2145.844283][T10122] set match dimension is over the limit! 00:50:08 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x43}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4c) 00:50:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000002d000700ee00"/20, @ANYRES32=r4, @ANYBLOB="40000000000000000000f1ff6e9461dace23a202e94667013964bb2beca997779782a7d80ee0f724afb56d4175419f54007533430007000000d0455050229823"], 0x30}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op]}], 0x4924924924924b3, 0x0) 00:50:08 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x43}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4c) 00:50:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f0000000040)={0x20080522}, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x40}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x100) syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0xfffffffffffffa94, 0x240) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x0) socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 00:50:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) r2 = gettid() perf_event_open(0x0, r2, 0xf, r1, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) socket$kcm(0xa, 0x922000000003, 0x11) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x18000000000002e0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0}, 0x40) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETSNDBUF(r5, 0x400454d4, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000040)="41a8a21987b6348105beb91e1871db3f5ac4ba40c42391555cf007832180fef6e1641133e31fc77ca9b765b1b71ed390a4387f879a72dae80767d09e595c57b55adf81bcb629cc1fceb8ba73d69c076c0d8a5297bbc47ac6678ed9", 0x5b}, {0x0}], 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="900000000000000015010000ff01000011fbb4f3886f0ac231ccda7ca4e7afdcd8367d8dfe9ab6aa4a2a7c1091e858c2ad96f3ec0d573d62d5e5a92a0450adb65d684cda6fd3cc87251917372d63a4e5043ec0a836da54f51de7cc2489abf56744100800295756c239ad48a603f482cb4ba1537033a832f755c61fe8bdc0bb593e638293dab2511ad1e8840e865e0d0070000000000000003a00000008000000f9268da2e3c654311da1b8edeaada4f5afc5b179c6f9d9ac02a63e"], 0xbb}, 0x0) 00:50:08 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f0000000040)={0x20080522}, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x40}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x100) syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0xfffffffffffffa94, 0x240) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x0) socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) [ 2146.144620][T10287] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:50:08 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x43}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4c) 00:50:08 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x43}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4c) 00:50:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0xe}}) 00:50:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_BASECLASS={0x10, 0x7}, @TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x10}}]}]}}]}, 0x4c}}, 0x0) 00:50:09 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f0000000040)={0x20080522}, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x40}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x100) syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0xfffffffffffffa94, 0x240) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x0) socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 00:50:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) r2 = gettid() perf_event_open(0x0, r2, 0xf, r1, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) socket$kcm(0xa, 0x922000000003, 0x11) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x18000000000002e0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0}, 0x40) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETSNDBUF(r5, 0x400454d4, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000040)="41a8a21987b6348105beb91e1871db3f5ac4ba40c42391555cf007832180fef6e1641133e31fc77ca9b765b1b71ed390a4387f879a72dae80767d09e595c57b55adf81bcb629cc1fceb8ba73d69c076c0d8a5297bbc47ac6678ed9", 0x5b}, {0x0}], 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="900000000000000015010000ff01000011fbb4f3886f0ac231ccda7ca4e7afdcd8367d8dfe9ab6aa4a2a7c1091e858c2ad96f3ec0d573d62d5e5a92a0450adb65d684cda6fd3cc87251917372d63a4e5043ec0a836da54f51de7cc2489abf56744100800295756c239ad48a603f482cb4ba1537033a832f755c61fe8bdc0bb593e638293dab2511ad1e8840e865e0d0070000000000000003a00000008000000f9268da2e3c654311da1b8edeaada4f5afc5b179c6f9d9ac02a63e"], 0xbb}, 0x0) 00:50:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0xe}}) 00:50:09 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x43}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4c) [ 2146.521173][T10561] netlink: 'syz-executor.0': attribute type 7 has an invalid length. 00:50:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_BASECLASS={0x10, 0x7}, @TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x10}}]}]}}]}, 0x4c}}, 0x0) [ 2146.917774][T10868] netlink: 'syz-executor.0': attribute type 7 has an invalid length. 00:50:09 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f0000000040)={0x20080522}, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x40}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) fanotify_init(0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x100) syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0xfffffffffffffa94, 0x240) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x0) socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 00:50:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0xe}}) 00:50:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_BASECLASS={0x10, 0x7}, @TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x10}}]}]}}]}, 0x4c}}, 0x0) 00:50:09 executing program 5: unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 00:50:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_BASECLASS={0x10, 0x7}, @TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x10}}]}]}}]}, 0x4c}}, 0x0) 00:50:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2147.075081][T10875] netlink: 'syz-executor.1': attribute type 7 has an invalid length. 00:50:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_BASECLASS={0x10, 0x7}, @TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x10}}]}]}}]}, 0x4c}}, 0x0) 00:50:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0xe}}) [ 2147.182440][T10883] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 2147.210747][T22089] libceph: connect (1)[d::]:6789 error -13 [ 2147.218138][T22089] libceph: mon0 (1)[d::]:6789 connect error 00:50:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_BASECLASS={0x10, 0x7}, @TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x10}}]}]}}]}, 0x4c}}, 0x0) 00:50:09 executing program 5: unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') [ 2147.243534][T10884] ceph: No mds server is up or the cluster is laggy 00:50:09 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000005c0)="16340abc02ae544b5073f73c6cf6e9acb5f4b874041db59e15bef97bc71e2bcb38b825156cf334dda9865e3341c3db5e53cb11008a0ee24e30f1a5ec8db457cb202e7e5460f418c736315f1ab31a91a7ae253e0b39bd6c3f05ae546386f032c48670b3dc2b41d1d6c6c7d0210dc0a8cf8317d6be50b3df202913e84880baf6322cb81db4ae3a44cdf957b8e45659c8539be92b4833b8be936d06fdddda0fcc0f0414c3101e8d2f762c4f4468a54b89e5cf849683653ddaa97e06c48f6a5dd88c94091b8775314e09883e469a9487c4a0d6efc3ae7c27486ed73d46bd", 0xdc, 0xfffffffffffffffc) r1 = add_key$user(0x0, 0x0, 0x0, 0x0, r0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) keyctl$update(0x2, r1, 0x0, 0x3f) syz_open_dev$sndpcmp(0x0, 0x0, 0x10000) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r3 = syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(r3, &(0x7f0000001cc0)=ANY=[], 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) dup(r4) getsockopt$inet_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00006ed000), 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000007fc0), 0xc3, 0x0) 00:50:09 executing program 2: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) get_thread_area(&(0x7f0000000080)={0x3, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000040)={0x0, &(0x7f0000000300)}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x2800) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000300)=0x4) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0xfffd, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = dup3(r2, r3, 0x0) dup2(r8, r5) [ 2147.398946][T11197] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 2147.454160][T11213] netlink: 'syz-executor.0': attribute type 7 has an invalid length. 00:50:10 executing program 5: unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 00:50:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_BASECLASS={0x10, 0x7}, @TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x10}}]}]}}]}, 0x4c}}, 0x0) 00:50:10 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000001c0)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f00000004c0), 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/56}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 00:50:10 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) statx(0xffffffffffffff9c, &(0x7f0000000940)='./file1\x00', 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x4, 0x7, 0x0, 0x5, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x4}, 0x0, 0xe2d, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) syz_mount_image$iso9660(&(0x7f00000004c0)='iso9660\x00', 0x0, 0x0, 0x0, &(0x7f0000000800), 0x0, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r3, 0x0) [ 2147.991389][T11330] netlink: 'syz-executor.1': attribute type 7 has an invalid length. 00:50:10 executing program 5: unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 00:50:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x2, {0x81000000, @remote}}]}]}]}, 0x58}}, 0x0) 00:50:10 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000001c0)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f00000004c0), 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/56}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 00:50:10 executing program 2: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) get_thread_area(&(0x7f0000000080)={0x3, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000040)={0x0, &(0x7f0000000300)}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x2800) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000300)=0x4) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0xfffd, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = dup3(r2, r3, 0x0) dup2(r8, r5) 00:50:10 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000005c0)="16340abc02ae544b5073f73c6cf6e9acb5f4b874041db59e15bef97bc71e2bcb38b825156cf334dda9865e3341c3db5e53cb11008a0ee24e30f1a5ec8db457cb202e7e5460f418c736315f1ab31a91a7ae253e0b39bd6c3f05ae546386f032c48670b3dc2b41d1d6c6c7d0210dc0a8cf8317d6be50b3df202913e84880baf6322cb81db4ae3a44cdf957b8e45659c8539be92b4833b8be936d06fdddda0fcc0f0414c3101e8d2f762c4f4468a54b89e5cf849683653ddaa97e06c48f6a5dd88c94091b8775314e09883e469a9487c4a0d6efc3ae7c27486ed73d46bd", 0xdc, 0xfffffffffffffffc) r1 = add_key$user(0x0, 0x0, 0x0, 0x0, r0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) keyctl$update(0x2, r1, 0x0, 0x3f) syz_open_dev$sndpcmp(0x0, 0x0, 0x10000) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r3 = syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(r3, &(0x7f0000001cc0)=ANY=[], 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) dup(r4) getsockopt$inet_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00006ed000), 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000007fc0), 0xc3, 0x0) [ 2148.371047][T11744] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2148.397848][T11744] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:50:11 executing program 2: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) get_thread_area(&(0x7f0000000080)={0x3, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000040)={0x0, &(0x7f0000000300)}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x2800) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000300)=0x4) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0xfffd, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = dup3(r2, r3, 0x0) dup2(r8, r5) 00:50:11 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000005c0)="16340abc02ae544b5073f73c6cf6e9acb5f4b874041db59e15bef97bc71e2bcb38b825156cf334dda9865e3341c3db5e53cb11008a0ee24e30f1a5ec8db457cb202e7e5460f418c736315f1ab31a91a7ae253e0b39bd6c3f05ae546386f032c48670b3dc2b41d1d6c6c7d0210dc0a8cf8317d6be50b3df202913e84880baf6322cb81db4ae3a44cdf957b8e45659c8539be92b4833b8be936d06fdddda0fcc0f0414c3101e8d2f762c4f4468a54b89e5cf849683653ddaa97e06c48f6a5dd88c94091b8775314e09883e469a9487c4a0d6efc3ae7c27486ed73d46bd", 0xdc, 0xfffffffffffffffc) r1 = add_key$user(0x0, 0x0, 0x0, 0x0, r0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) keyctl$update(0x2, r1, 0x0, 0x3f) syz_open_dev$sndpcmp(0x0, 0x0, 0x10000) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r3 = syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(r3, &(0x7f0000001cc0)=ANY=[], 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) dup(r4) getsockopt$inet_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00006ed000), 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000007fc0), 0xc3, 0x0) 00:50:11 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) statx(0xffffffffffffff9c, &(0x7f0000000940)='./file1\x00', 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x4, 0x7, 0x0, 0x5, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x4}, 0x0, 0xe2d, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) syz_mount_image$iso9660(&(0x7f00000004c0)='iso9660\x00', 0x0, 0x0, 0x0, &(0x7f0000000800), 0x0, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r3, 0x0) 00:50:11 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000001c0)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f00000004c0), 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/56}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 00:50:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x2, {0x81000000, @remote}}]}]}]}, 0x58}}, 0x0) 00:50:11 executing program 2: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) get_thread_area(&(0x7f0000000080)={0x3, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000040)={0x0, &(0x7f0000000300)}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x2800) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000300)=0x4) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0xfffd, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = dup3(r2, r3, 0x0) dup2(r8, r5) [ 2148.852085][T11958] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2148.915717][T11958] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:50:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x2, {0x81000000, @remote}}]}]}]}, 0x58}}, 0x0) 00:50:11 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000001c0)='security.evm\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f00000004c0), 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/56}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 00:50:11 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000005c0)="16340abc02ae544b5073f73c6cf6e9acb5f4b874041db59e15bef97bc71e2bcb38b825156cf334dda9865e3341c3db5e53cb11008a0ee24e30f1a5ec8db457cb202e7e5460f418c736315f1ab31a91a7ae253e0b39bd6c3f05ae546386f032c48670b3dc2b41d1d6c6c7d0210dc0a8cf8317d6be50b3df202913e84880baf6322cb81db4ae3a44cdf957b8e45659c8539be92b4833b8be936d06fdddda0fcc0f0414c3101e8d2f762c4f4468a54b89e5cf849683653ddaa97e06c48f6a5dd88c94091b8775314e09883e469a9487c4a0d6efc3ae7c27486ed73d46bd", 0xdc, 0xfffffffffffffffc) r1 = add_key$user(0x0, 0x0, 0x0, 0x0, r0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) keyctl$update(0x2, r1, 0x0, 0x3f) syz_open_dev$sndpcmp(0x0, 0x0, 0x10000) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r3 = syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(r3, &(0x7f0000001cc0)=ANY=[], 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) dup(r4) getsockopt$inet_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00006ed000), 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000007fc0), 0xc3, 0x0) 00:50:11 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) statx(0xffffffffffffff9c, &(0x7f0000000940)='./file1\x00', 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x4, 0x7, 0x0, 0x5, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x4}, 0x0, 0xe2d, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) syz_mount_image$iso9660(&(0x7f00000004c0)='iso9660\x00', 0x0, 0x0, 0x0, &(0x7f0000000800), 0x0, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r3, 0x0) [ 2149.429137][T12066] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:50:12 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000005c0)="16340abc02ae544b5073f73c6cf6e9acb5f4b874041db59e15bef97bc71e2bcb38b825156cf334dda9865e3341c3db5e53cb11008a0ee24e30f1a5ec8db457cb202e7e5460f418c736315f1ab31a91a7ae253e0b39bd6c3f05ae546386f032c48670b3dc2b41d1d6c6c7d0210dc0a8cf8317d6be50b3df202913e84880baf6322cb81db4ae3a44cdf957b8e45659c8539be92b4833b8be936d06fdddda0fcc0f0414c3101e8d2f762c4f4468a54b89e5cf849683653ddaa97e06c48f6a5dd88c94091b8775314e09883e469a9487c4a0d6efc3ae7c27486ed73d46bd", 0xdc, 0xfffffffffffffffc) r1 = add_key$user(0x0, 0x0, 0x0, 0x0, r0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) keyctl$update(0x2, r1, 0x0, 0x3f) syz_open_dev$sndpcmp(0x0, 0x0, 0x10000) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r3 = syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(r3, &(0x7f0000001cc0)=ANY=[], 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) dup(r4) getsockopt$inet_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00006ed000), 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000007fc0), 0xc3, 0x0) [ 2149.527873][T12066] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:50:12 executing program 0: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) get_thread_area(&(0x7f0000000080)={0x3, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000040)={0x0, &(0x7f0000000300)}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x2800) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000300)=0x4) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0xfffd, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = dup3(r2, r3, 0x0) dup2(r8, r5) 00:50:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x2, {0x81000000, @remote}}]}]}]}, 0x58}}, 0x0) 00:50:12 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000005c0)="16340abc02ae544b5073f73c6cf6e9acb5f4b874041db59e15bef97bc71e2bcb38b825156cf334dda9865e3341c3db5e53cb11008a0ee24e30f1a5ec8db457cb202e7e5460f418c736315f1ab31a91a7ae253e0b39bd6c3f05ae546386f032c48670b3dc2b41d1d6c6c7d0210dc0a8cf8317d6be50b3df202913e84880baf6322cb81db4ae3a44cdf957b8e45659c8539be92b4833b8be936d06fdddda0fcc0f0414c3101e8d2f762c4f4468a54b89e5cf849683653ddaa97e06c48f6a5dd88c94091b8775314e09883e469a9487c4a0d6efc3ae7c27486ed73d46bd", 0xdc, 0xfffffffffffffffc) r1 = add_key$user(0x0, 0x0, 0x0, 0x0, r0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) keyctl$update(0x2, r1, 0x0, 0x3f) syz_open_dev$sndpcmp(0x0, 0x0, 0x10000) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r3 = syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(r3, &(0x7f0000001cc0)=ANY=[], 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) dup(r4) getsockopt$inet_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00006ed000), 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000007fc0), 0xc3, 0x0) 00:50:12 executing program 4: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) statx(0xffffffffffffff9c, &(0x7f0000000940)='./file1\x00', 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x4, 0x7, 0x0, 0x5, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x4}, 0x0, 0xe2d, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) syz_mount_image$iso9660(&(0x7f00000004c0)='iso9660\x00', 0x0, 0x0, 0x0, &(0x7f0000000800), 0x0, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r3, 0x0) [ 2149.814074][T12282] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:50:12 executing program 0: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) get_thread_area(&(0x7f0000000080)={0x3, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000040)={0x0, &(0x7f0000000300)}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x2800) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000300)=0x4) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0xfffd, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = dup3(r2, r3, 0x0) dup2(r8, r5) [ 2149.875529][T12282] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:50:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x0) ppoll(&(0x7f00000003c0)=[{r2}, {r1}], 0x2, 0x0, 0x0, 0x0) 00:50:12 executing program 0: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) get_thread_area(&(0x7f0000000080)={0x3, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000040)={0x0, &(0x7f0000000300)}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x2800) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000300)=0x4) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0xfffd, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r8 = dup3(r2, r3, 0x0) dup2(r8, r5) 00:50:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 00:50:12 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000005c0)="16340abc02ae544b5073f73c6cf6e9acb5f4b874041db59e15bef97bc71e2bcb38b825156cf334dda9865e3341c3db5e53cb11008a0ee24e30f1a5ec8db457cb202e7e5460f418c736315f1ab31a91a7ae253e0b39bd6c3f05ae546386f032c48670b3dc2b41d1d6c6c7d0210dc0a8cf8317d6be50b3df202913e84880baf6322cb81db4ae3a44cdf957b8e45659c8539be92b4833b8be936d06fdddda0fcc0f0414c3101e8d2f762c4f4468a54b89e5cf849683653ddaa97e06c48f6a5dd88c94091b8775314e09883e469a9487c4a0d6efc3ae7c27486ed73d46bd", 0xdc, 0xfffffffffffffffc) r1 = add_key$user(0x0, 0x0, 0x0, 0x0, r0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) keyctl$update(0x2, r1, 0x0, 0x3f) syz_open_dev$sndpcmp(0x0, 0x0, 0x10000) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r3 = syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(r3, &(0x7f0000001cc0)=ANY=[], 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) dup(r4) getsockopt$inet_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00006ed000), 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000007fc0), 0xc3, 0x0) 00:50:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 00:50:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x0) ppoll(&(0x7f00000003c0)=[{r2}, {r1}], 0x2, 0x0, 0x0, 0x0) 00:50:13 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000005c0)="16340abc02ae544b5073f73c6cf6e9acb5f4b874041db59e15bef97bc71e2bcb38b825156cf334dda9865e3341c3db5e53cb11008a0ee24e30f1a5ec8db457cb202e7e5460f418c736315f1ab31a91a7ae253e0b39bd6c3f05ae546386f032c48670b3dc2b41d1d6c6c7d0210dc0a8cf8317d6be50b3df202913e84880baf6322cb81db4ae3a44cdf957b8e45659c8539be92b4833b8be936d06fdddda0fcc0f0414c3101e8d2f762c4f4468a54b89e5cf849683653ddaa97e06c48f6a5dd88c94091b8775314e09883e469a9487c4a0d6efc3ae7c27486ed73d46bd", 0xdc, 0xfffffffffffffffc) r1 = add_key$user(0x0, 0x0, 0x0, 0x0, r0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) keyctl$update(0x2, r1, 0x0, 0x3f) syz_open_dev$sndpcmp(0x0, 0x0, 0x10000) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r3 = syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(r3, &(0x7f0000001cc0)=ANY=[], 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) dup(r4) getsockopt$inet_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00006ed000), 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000007fc0), 0xc3, 0x0) 00:50:13 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000005c0)="16340abc02ae544b5073f73c6cf6e9acb5f4b874041db59e15bef97bc71e2bcb38b825156cf334dda9865e3341c3db5e53cb11008a0ee24e30f1a5ec8db457cb202e7e5460f418c736315f1ab31a91a7ae253e0b39bd6c3f05ae546386f032c48670b3dc2b41d1d6c6c7d0210dc0a8cf8317d6be50b3df202913e84880baf6322cb81db4ae3a44cdf957b8e45659c8539be92b4833b8be936d06fdddda0fcc0f0414c3101e8d2f762c4f4468a54b89e5cf849683653ddaa97e06c48f6a5dd88c94091b8775314e09883e469a9487c4a0d6efc3ae7c27486ed73d46bd", 0xdc, 0xfffffffffffffffc) r1 = add_key$user(0x0, 0x0, 0x0, 0x0, r0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) keyctl$update(0x2, r1, 0x0, 0x3f) syz_open_dev$sndpcmp(0x0, 0x0, 0x10000) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r3 = syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(r3, &(0x7f0000001cc0)=ANY=[], 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) dup(r4) getsockopt$inet_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00006ed000), 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000007fc0), 0xc3, 0x0) 00:50:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 00:50:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r3, 0x0, 0x7fff) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000080)={0x28}, 0x28) 00:50:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x0) ppoll(&(0x7f00000003c0)=[{r2}, {r1}], 0x2, 0x0, 0x0, 0x0) 00:50:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 00:50:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x0) ppoll(&(0x7f00000003c0)=[{r2}, {r1}], 0x2, 0x0, 0x0, 0x0) 00:50:13 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000005c0)="16340abc02ae544b5073f73c6cf6e9acb5f4b874041db59e15bef97bc71e2bcb38b825156cf334dda9865e3341c3db5e53cb11008a0ee24e30f1a5ec8db457cb202e7e5460f418c736315f1ab31a91a7ae253e0b39bd6c3f05ae546386f032c48670b3dc2b41d1d6c6c7d0210dc0a8cf8317d6be50b3df202913e84880baf6322cb81db4ae3a44cdf957b8e45659c8539be92b4833b8be936d06fdddda0fcc0f0414c3101e8d2f762c4f4468a54b89e5cf849683653ddaa97e06c48f6a5dd88c94091b8775314e09883e469a9487c4a0d6efc3ae7c27486ed73d46bd", 0xdc, 0xfffffffffffffffc) r1 = add_key$user(0x0, 0x0, 0x0, 0x0, r0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) keyctl$update(0x2, r1, 0x0, 0x3f) syz_open_dev$sndpcmp(0x0, 0x0, 0x10000) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r3 = syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(r3, &(0x7f0000001cc0)=ANY=[], 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) dup(r4) getsockopt$inet_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00006ed000), 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000007fc0), 0xc3, 0x0) 00:50:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r3, 0x0, 0x7fff) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000080)={0x28}, 0x28) 00:50:13 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x2) eventfd2(0x0, 0x0) 00:50:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x1ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0x0) 00:50:14 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r3, 0x0, 0x7fff) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000080)={0x28}, 0x28) 00:50:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:50:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x1ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0x0) 00:50:14 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x2) eventfd2(0x0, 0x0) 00:50:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000100)={0x1, 0x2, 0x0, 0x0, r2}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r3, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={r4}, &(0x7f00000001c0)=0x8) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, &(0x7f00000000c0)) gettid() 00:50:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:50:14 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r3, 0x0, 0x7fff) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000080)={0x28}, 0x28) 00:50:14 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x2) eventfd2(0x0, 0x0) 00:50:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x1ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0x0) 00:50:14 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0xc4, "dc3240ecc15bad55b11abbac8fdb33fa77da7bbb15e9f34187465547b076a2532ee4455798e68e52d92dc804f5eaaf10acbc9fa04e9f570f01556d89b05f2c71c2b8098d414d79b7a79e9017fcc287e75a6a9cad3fd43edec754922e683c32a2e615cbc1b09c6dd710a3e80a27217856b6130f61371c25be3fd4ba1935011c5f89e63254763fbf9d57d7d8b348b32e04483729e4ab08365d31093e45d776643582817e38bf0c85849d4f7b96e345186833af5e165dbfe621e0c62d4817020691e5909fc8"}, &(0x7f0000000000)=0xe8) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:50:14 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x2) eventfd2(0x0, 0x0) 00:50:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x1ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0x0) 00:50:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:50:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:50:14 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0xc4, "dc3240ecc15bad55b11abbac8fdb33fa77da7bbb15e9f34187465547b076a2532ee4455798e68e52d92dc804f5eaaf10acbc9fa04e9f570f01556d89b05f2c71c2b8098d414d79b7a79e9017fcc287e75a6a9cad3fd43edec754922e683c32a2e615cbc1b09c6dd710a3e80a27217856b6130f61371c25be3fd4ba1935011c5f89e63254763fbf9d57d7d8b348b32e04483729e4ab08365d31093e45d776643582817e38bf0c85849d4f7b96e345186833af5e165dbfe621e0c62d4817020691e5909fc8"}, &(0x7f0000000000)=0xe8) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:50:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x136}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:50:14 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) memfd_create(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x228, 0x228, 0x228, 0x228, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0x8}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) fstat(0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) setregid(0x0, 0x0) getgid() sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) pipe(&(0x7f0000000540)) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000080)={0x3, 0x2, 0x7f}) clock_adjtime(0x0, &(0x7f0000000340)={0x10001, 0x8001, 0x6, 0x6, 0x0, 0x1f, 0x6, 0x0, 0x6, 0x8a, 0xfffffffffffffffb, 0x94, 0x6, 0xfffffffffffffff7, 0x100000001, 0x8, 0x1, 0x3, 0x6, 0x2, 0x3, 0x10000, 0x6, 0x180000, 0x8, 0x2030}) 00:50:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@setlink={0x28, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:50:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:50:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:50:15 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0xc4, "dc3240ecc15bad55b11abbac8fdb33fa77da7bbb15e9f34187465547b076a2532ee4455798e68e52d92dc804f5eaaf10acbc9fa04e9f570f01556d89b05f2c71c2b8098d414d79b7a79e9017fcc287e75a6a9cad3fd43edec754922e683c32a2e615cbc1b09c6dd710a3e80a27217856b6130f61371c25be3fd4ba1935011c5f89e63254763fbf9d57d7d8b348b32e04483729e4ab08365d31093e45d776643582817e38bf0c85849d4f7b96e345186833af5e165dbfe621e0c62d4817020691e5909fc8"}, &(0x7f0000000000)=0xe8) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:50:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) [ 2152.481695][T13357] xt_policy: too many policy elements 00:50:15 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) memfd_create(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x228, 0x228, 0x228, 0x228, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0x8}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) fstat(0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) setregid(0x0, 0x0) getgid() sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) pipe(&(0x7f0000000540)) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000080)={0x3, 0x2, 0x7f}) clock_adjtime(0x0, &(0x7f0000000340)={0x10001, 0x8001, 0x6, 0x6, 0x0, 0x1f, 0x6, 0x0, 0x6, 0x8a, 0xfffffffffffffffb, 0x94, 0x6, 0xfffffffffffffff7, 0x100000001, 0x8, 0x1, 0x3, 0x6, 0x2, 0x3, 0x10000, 0x6, 0x180000, 0x8, 0x2030}) 00:50:15 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0xc4, "dc3240ecc15bad55b11abbac8fdb33fa77da7bbb15e9f34187465547b076a2532ee4455798e68e52d92dc804f5eaaf10acbc9fa04e9f570f01556d89b05f2c71c2b8098d414d79b7a79e9017fcc287e75a6a9cad3fd43edec754922e683c32a2e615cbc1b09c6dd710a3e80a27217856b6130f61371c25be3fd4ba1935011c5f89e63254763fbf9d57d7d8b348b32e04483729e4ab08365d31093e45d776643582817e38bf0c85849d4f7b96e345186833af5e165dbfe621e0c62d4817020691e5909fc8"}, &(0x7f0000000000)=0xe8) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:50:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@setlink={0x28, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:50:15 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) memfd_create(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x228, 0x228, 0x228, 0x228, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0x8}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) fstat(0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) setregid(0x0, 0x0) getgid() sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) pipe(&(0x7f0000000540)) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000080)={0x3, 0x2, 0x7f}) clock_adjtime(0x0, &(0x7f0000000340)={0x10001, 0x8001, 0x6, 0x6, 0x0, 0x1f, 0x6, 0x0, 0x6, 0x8a, 0xfffffffffffffffb, 0x94, 0x6, 0xfffffffffffffff7, 0x100000001, 0x8, 0x1, 0x3, 0x6, 0x2, 0x3, 0x10000, 0x6, 0x180000, 0x8, 0x2030}) 00:50:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 2152.727038][T13685] xt_policy: too many policy elements 00:50:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:50:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070002053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d01", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 00:50:15 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) memfd_create(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x228, 0x228, 0x228, 0x228, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0x8}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) fstat(0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) setregid(0x0, 0x0) getgid() sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) pipe(&(0x7f0000000540)) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000080)={0x3, 0x2, 0x7f}) clock_adjtime(0x0, &(0x7f0000000340)={0x10001, 0x8001, 0x6, 0x6, 0x0, 0x1f, 0x6, 0x0, 0x6, 0x8a, 0xfffffffffffffffb, 0x94, 0x6, 0xfffffffffffffff7, 0x100000001, 0x8, 0x1, 0x3, 0x6, 0x2, 0x3, 0x10000, 0x6, 0x180000, 0x8, 0x2030}) [ 2152.799962][T13689] xt_policy: too many policy elements 00:50:15 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) memfd_create(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x228, 0x228, 0x228, 0x228, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0x8}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) fstat(0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) setregid(0x0, 0x0) getgid() sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) pipe(&(0x7f0000000540)) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000080)={0x3, 0x2, 0x7f}) clock_adjtime(0x0, &(0x7f0000000340)={0x10001, 0x8001, 0x6, 0x6, 0x0, 0x1f, 0x6, 0x0, 0x6, 0x8a, 0xfffffffffffffffb, 0x94, 0x6, 0xfffffffffffffff7, 0x100000001, 0x8, 0x1, 0x3, 0x6, 0x2, 0x3, 0x10000, 0x6, 0x180000, 0x8, 0x2030}) 00:50:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@setlink={0x28, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:50:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 2152.970978][T13702] xt_policy: too many policy elements [ 2152.988179][T13704] xt_policy: too many policy elements 00:50:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@setlink={0x28, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:50:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) splice(r0, 0x0, r2, 0x0, 0x5, 0x0) 00:50:15 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) memfd_create(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x228, 0x228, 0x228, 0x228, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0x8}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) fstat(0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) setregid(0x0, 0x0) getgid() sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) pipe(&(0x7f0000000540)) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000080)={0x3, 0x2, 0x7f}) clock_adjtime(0x0, &(0x7f0000000340)={0x10001, 0x8001, 0x6, 0x6, 0x0, 0x1f, 0x6, 0x0, 0x6, 0x8a, 0xfffffffffffffffb, 0x94, 0x6, 0xfffffffffffffff7, 0x100000001, 0x8, 0x1, 0x3, 0x6, 0x2, 0x3, 0x10000, 0x6, 0x180000, 0x8, 0x2030}) 00:50:15 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) memfd_create(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x228, 0x228, 0x228, 0x228, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0x8}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) fstat(0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) setregid(0x0, 0x0) getgid() sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) pipe(&(0x7f0000000540)) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000080)={0x3, 0x2, 0x7f}) clock_adjtime(0x0, &(0x7f0000000340)={0x10001, 0x8001, 0x6, 0x6, 0x0, 0x1f, 0x6, 0x0, 0x6, 0x8a, 0xfffffffffffffffb, 0x94, 0x6, 0xfffffffffffffff7, 0x100000001, 0x8, 0x1, 0x3, 0x6, 0x2, 0x3, 0x10000, 0x6, 0x180000, 0x8, 0x2030}) 00:50:15 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = dup2(0xffffffffffffffff, r0) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8000, 0x0, 0x1, r4}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x0, 0x3, 0x10000, 0x187, 0x96}, &(0x7f00000005c0)=0x9c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x3, &(0x7f0000000a80)=[{&(0x7f0000000780), 0x0, 0x400}, {&(0x7f0000000800)}, {0x0, 0x0, 0x5}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6158746f303030303766000000007572652c0000000000000000000000000000000000000000000000000000000000002ea22e455452ec659d9fc5ff332567a14f8543bc70dce20400000000000000c41d3fb915ed010ba9802694318e23629e9ca9df19f59454645069ca7e5803d66dc368e7b6e01851d213d83d92a657ae3db58b6674c30504c568780448286e663a1c682ec54c39a9abd602ac3a4999c20f759e4a0044f912c6cdafb7d5a4f2eb417423c26bc662409e70ecfaf13ea2c2e977c79b2000"/207]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) [ 2153.222367][T13716] xt_policy: too many policy elements [ 2153.222986][T13725] xt_policy: too many policy elements 00:50:15 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xf, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000008c0)="0a0775b0", 0x4) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x40084146, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 00:50:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:50:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r0, 0x4, 0x42800) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x3, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={0xffffffffffffffff, r2, 0x11}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r3) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) 00:50:15 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f00000002c0), 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@cswp={0x58, 0x114, 0x8, {{0x247}, &(0x7f0000000180), 0x0, 0x6, 0xffff, 0x3, 0x1f}}], 0x58}, 0x0) [ 2153.519978][T13979] atomic_op 000000003dd4e80c conn xmit_atomic 000000005a3d7635 00:50:16 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3a64a1255d3a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 00:50:16 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f00000002c0), 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@cswp={0x58, 0x114, 0x8, {{0x247}, &(0x7f0000000180), 0x0, 0x6, 0xffff, 0x3, 0x1f}}], 0x58}, 0x0) 00:50:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 2153.844769][T14241] libceph: Failed to parse monitor IPs: -22 00:50:16 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = dup2(0xffffffffffffffff, r0) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8000, 0x0, 0x1, r4}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x0, 0x3, 0x10000, 0x187, 0x96}, &(0x7f00000005c0)=0x9c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x3, &(0x7f0000000a80)=[{&(0x7f0000000780), 0x0, 0x400}, {&(0x7f0000000800)}, {0x0, 0x0, 0x5}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6158746f303030303766000000007572652c0000000000000000000000000000000000000000000000000000000000002ea22e455452ec659d9fc5ff332567a14f8543bc70dce20400000000000000c41d3fb915ed010ba9802694318e23629e9ca9df19f59454645069ca7e5803d66dc368e7b6e01851d213d83d92a657ae3db58b6674c30504c568780448286e663a1c682ec54c39a9abd602ac3a4999c20f759e4a0044f912c6cdafb7d5a4f2eb417423c26bc662409e70ecfaf13ea2c2e977c79b2000"/207]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) [ 2153.980836][T14246] atomic_op 00000000ac09d979 conn xmit_atomic 000000005a3d7635 00:50:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) splice(r0, 0x0, r2, 0x0, 0x5, 0x0) 00:50:16 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3a64a1255d3a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 00:50:16 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f00000002c0), 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@cswp={0x58, 0x114, 0x8, {{0x247}, &(0x7f0000000180), 0x0, 0x6, 0xffff, 0x3, 0x1f}}], 0x58}, 0x0) [ 2154.159949][T14251] libceph: Failed to parse monitor IPs: -22 00:50:16 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3a64a1255d3a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 00:50:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 2154.289536][T14321] atomic_op 00000000b317a47a conn xmit_atomic 000000005a3d7635 [ 2154.345344][T14360] libceph: Failed to parse monitor IPs: -22 00:50:17 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = dup2(0xffffffffffffffff, r0) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8000, 0x0, 0x1, r4}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x0, 0x3, 0x10000, 0x187, 0x96}, &(0x7f00000005c0)=0x9c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x3, &(0x7f0000000a80)=[{&(0x7f0000000780), 0x0, 0x400}, {&(0x7f0000000800)}, {0x0, 0x0, 0x5}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6158746f303030303766000000007572652c0000000000000000000000000000000000000000000000000000000000002ea22e455452ec659d9fc5ff332567a14f8543bc70dce20400000000000000c41d3fb915ed010ba9802694318e23629e9ca9df19f59454645069ca7e5803d66dc368e7b6e01851d213d83d92a657ae3db58b6674c30504c568780448286e663a1c682ec54c39a9abd602ac3a4999c20f759e4a0044f912c6cdafb7d5a4f2eb417423c26bc662409e70ecfaf13ea2c2e977c79b2000"/207]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) 00:50:17 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f00000002c0), 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@cswp={0x58, 0x114, 0x8, {{0x247}, &(0x7f0000000180), 0x0, 0x6, 0xffff, 0x3, 0x1f}}], 0x58}, 0x0) 00:50:17 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="3a64a1255d3a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 2154.611813][T14366] atomic_op 00000000ac09d979 conn xmit_atomic 000000005a3d7635 00:50:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4f, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) 00:50:17 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = dup2(0xffffffffffffffff, r0) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8000, 0x0, 0x1, r4}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x0, 0x3, 0x10000, 0x187, 0x96}, &(0x7f00000005c0)=0x9c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x3, &(0x7f0000000a80)=[{&(0x7f0000000780), 0x0, 0x400}, {&(0x7f0000000800)}, {0x0, 0x0, 0x5}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6158746f303030303766000000007572652c0000000000000000000000000000000000000000000000000000000000002ea22e455452ec659d9fc5ff332567a14f8543bc70dce20400000000000000c41d3fb915ed010ba9802694318e23629e9ca9df19f59454645069ca7e5803d66dc368e7b6e01851d213d83d92a657ae3db58b6674c30504c568780448286e663a1c682ec54c39a9abd602ac3a4999c20f759e4a0044f912c6cdafb7d5a4f2eb417423c26bc662409e70ecfaf13ea2c2e977c79b2000"/207]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) [ 2154.655716][T14368] libceph: Failed to parse monitor IPs: -22 00:50:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 00:50:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={'nr', 0x0}, 0x5, 'syz1\x00', @null, 0x0, 0x2, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) lseek(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000180)=""/146, 0x92, 0x40000081, &(0x7f00000005c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null]}, 0x48) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(0xffffffffffffffff, r7, 0x0, 0x8607) 00:50:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) splice(r0, 0x0, r2, 0x0, 0x5, 0x0) 00:50:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4f, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) 00:50:17 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = dup2(0xffffffffffffffff, r0) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8000, 0x0, 0x1, r4}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x0, 0x3, 0x10000, 0x187, 0x96}, &(0x7f00000005c0)=0x9c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x3, &(0x7f0000000a80)=[{&(0x7f0000000780), 0x0, 0x400}, {&(0x7f0000000800)}, {0x0, 0x0, 0x5}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6158746f303030303766000000007572652c0000000000000000000000000000000000000000000000000000000000002ea22e455452ec659d9fc5ff332567a14f8543bc70dce20400000000000000c41d3fb915ed010ba9802694318e23629e9ca9df19f59454645069ca7e5803d66dc368e7b6e01851d213d83d92a657ae3db58b6674c30504c568780448286e663a1c682ec54c39a9abd602ac3a4999c20f759e4a0044f912c6cdafb7d5a4f2eb417423c26bc662409e70ecfaf13ea2c2e977c79b2000"/207]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) 00:50:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 00:50:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 00:50:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4f, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) 00:50:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 00:50:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 00:50:17 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = dup2(0xffffffffffffffff, r0) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8000, 0x0, 0x1, r4}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x0, 0x3, 0x10000, 0x187, 0x96}, &(0x7f00000005c0)=0x9c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x3, &(0x7f0000000a80)=[{&(0x7f0000000780), 0x0, 0x400}, {&(0x7f0000000800)}, {0x0, 0x0, 0x5}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6158746f303030303766000000007572652c0000000000000000000000000000000000000000000000000000000000002ea22e455452ec659d9fc5ff332567a14f8543bc70dce20400000000000000c41d3fb915ed010ba9802694318e23629e9ca9df19f59454645069ca7e5803d66dc368e7b6e01851d213d83d92a657ae3db58b6674c30504c568780448286e663a1c682ec54c39a9abd602ac3a4999c20f759e4a0044f912c6cdafb7d5a4f2eb417423c26bc662409e70ecfaf13ea2c2e977c79b2000"/207]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) 00:50:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4f, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) 00:50:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 00:50:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 00:50:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) splice(r0, 0x0, r2, 0x0, 0x5, 0x0) 00:50:18 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r2 = dup2(0xffffffffffffffff, r0) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x400, 0x8000, 0x0, 0x1, r4}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x0, 0x3, 0x10000, 0x187, 0x96}, &(0x7f00000005c0)=0x9c) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x3, &(0x7f0000000a80)=[{&(0x7f0000000780), 0x0, 0x400}, {&(0x7f0000000800)}, {0x0, 0x0, 0x5}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6158746f303030303766000000007572652c0000000000000000000000000000000000000000000000000000000000002ea22e455452ec659d9fc5ff332567a14f8543bc70dce20400000000000000c41d3fb915ed010ba9802694318e23629e9ca9df19f59454645069ca7e5803d66dc368e7b6e01851d213d83d92a657ae3db58b6674c30504c568780448286e663a1c682ec54c39a9abd602ac3a4999c20f759e4a0044f912c6cdafb7d5a4f2eb417423c26bc662409e70ecfaf13ea2c2e977c79b2000"/207]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) 00:50:18 executing program 2: r0 = socket(0x2, 0x3, 0x97) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x6a0000e1}, 0x6e) 00:50:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1ff, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x37) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xdd, &(0x7f0000000240)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:50:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x21c, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000, 0x0, 0x0, 0x13a, &(0x7f0000000280)="f1722c5432f93a5fcdc3fded4a3d64e9df27170efbc604aee1"}, 0x28) 00:50:18 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000008000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x4000ae172, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) read$FUSE(r0, 0x0, 0x116) 00:50:18 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000000)="18", 0x1}], 0x1}}], 0x2, 0x2402c8f0) 00:50:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000e4ffffff6a0a00fe00010000850000000a000000b70000000000000095000000000000009cc6b3fcd62c7d1c6238975d43a4505f80fc889f3c530cf08e467b592f868ee3b0a434df0a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9872971c7c56f0979bd10b97163c1d6d0ef02f46c7953ab1ab018d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5887437a172fbc02a740675298b79dc194e533583412dff048fc21f28bdd3e26a5ab2728a0481e9f0da43bb6cfb851ce5a9ff19ffcafe3e64be033c9d2f972cc93c1c13caec04a347c24a9fb6ae991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3bd14984dfa2c6e94bd0339454c13ad3c328a182c15dc760a3130000000000000000000000000030f05657836d3e4ac0f7fb069492fd415905678aa1c1f0844d166071e1f156cb7b320018c3c2395474739c193e7d0b2715d9f9fae2d0f22dc77698003778f78be93602dff6c2285cb2c20ed3b75e500f61ee974df23ece92b738d89488a974a301dabf033dd9c70d63c1b05c3e4ed8842045f4158b491bb8890d044b38a21957"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x21c, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000, 0x0, 0x0, 0x13a, &(0x7f0000000280)="f1722c5432f93a5fcdc3fded4a3d64e9df27170efbc604aee1"}, 0x28) 00:50:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1ff, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x37) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xdd, &(0x7f0000000240)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:50:18 executing program 2: r0 = socket(0x2, 0x3, 0x97) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x6a0000e1}, 0x6e) 00:50:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1ff, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x37) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xdd, &(0x7f0000000240)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:50:19 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000000)="18", 0x1}], 0x1}}], 0x2, 0x2402c8f0) [ 2157.104336][T15321] ================================================================== [ 2157.112469][T15321] BUG: KCSAN: data-race in pipe_double_lock / put_pipe_info [ 2157.119770][T15321] [ 2157.122144][T15321] write to 0xffff8880b3507ae8 of 4 bytes by task 15115 on cpu 1: [ 2157.129865][T15321] put_pipe_info+0x47/0xb0 [ 2157.134882][T15321] pipe_release+0x108/0x180 [ 2157.139396][T15321] __fput+0x1c3/0x4f0 [ 2157.143477][T15321] ____fput+0x1b/0x30 [ 2157.147471][T15321] task_work_run+0xf5/0x130 [ 2157.151978][T15321] exit_to_usermode_loop+0x2ae/0x2c0 [ 2157.157310][T15321] do_syscall_64+0x36e/0x390 [ 2157.161900][T15321] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2157.167915][T15321] [ 2157.170248][T15321] read to 0xffff8880b3507ae8 of 4 bytes by task 15321 on cpu 0: [ 2157.177952][T15321] pipe_double_lock+0x5f/0x120 [ 2157.182739][T15321] do_splice+0x216/0xc30 [ 2157.186977][T15321] __x64_sys_splice+0x1fd/0x210 [ 2157.191815][T15321] do_syscall_64+0xc7/0x390 [ 2157.196319][T15321] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2157.202192][T15321] [ 2157.204520][T15321] Reported by Kernel Concurrency Sanitizer on: [ 2157.210677][T15321] CPU: 0 PID: 15321 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 2157.219848][T15321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2157.229897][T15321] ================================================================== [ 2157.237941][T15321] Kernel panic - not syncing: panic_on_warn set ... [ 2157.244519][T15321] CPU: 0 PID: 15321 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 2157.253875][T15321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2157.263922][T15321] Call Trace: [ 2157.267277][T15321] dump_stack+0x11d/0x187 [ 2157.271598][T15321] panic+0x210/0x640 [ 2157.275499][T15321] ? vprintk_func+0x89/0x13a [ 2157.280110][T15321] kcsan_report.cold+0xc/0x14 [ 2157.285065][T15321] kcsan_setup_watchpoint+0x304/0x400 [ 2157.290459][T15321] pipe_double_lock+0x5f/0x120 [ 2157.295511][T15321] do_splice+0x216/0xc30 [ 2157.299772][T15321] __x64_sys_splice+0x1fd/0x210 [ 2157.304627][T15321] do_syscall_64+0xc7/0x390 [ 2157.309127][T15321] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2157.315628][T15321] RIP: 0033:0x45c479 [ 2157.319551][T15321] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2157.339575][T15321] RSP: 002b:00007fd105ccdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 2157.347990][T15321] RAX: ffffffffffffffda RBX: 00007fd105cce6d4 RCX: 000000000045c479 [ 2157.355952][T15321] RDX: 0000000000000007 RSI: 0000000000000000 RDI: 0000000000000004 [ 2157.364006][T15321] RBP: 000000000076bf20 R08: 0000000000000005 R09: 0000000000000000 [ 2157.371962][T15321] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2157.379932][T15321] R13: 0000000000000b9f R14: 00000000004ce270 R15: 000000000076bf2c [ 2157.389294][T15321] Kernel Offset: disabled [ 2157.393639][T15321] Rebooting in 86400 seconds..